Windows Analysis Report
20240416-703661.cmd

Overview

General Information

Sample name: 20240416-703661.cmd
Analysis ID: 1427004
MD5: 6857980d3dbef74db1ce7f7520880e8f
SHA1: 73fc54f77a2d27bbe2344f5fa6e869718c390cd5
SHA256: a5bfaca7bba4ed9e25bdb77b4ec61c796136b9de39580bb7736c3ac3ffa7b48c
Infos:

Detection

DBatLoader
Score: 84
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for dropped file
Yara detected DBatLoader
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Drops or copies certutil.exe with a different name (likely to bypass HIPS)
Drops or copies cmd.exe with a different name (likely to bypass HIPS)
Sigma detected: Execution from Suspicious Folder
Sigma detected: Parent in Public Folder Suspicious Process
Sigma detected: Suspicious Program Location with Network Connections
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Contains functionality to call native functions
Contains functionality to check if a connection to the internet is available
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Extensive use of GetProcAddress (often used to hide API calls)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Execution of Suspicious File Type Extension
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic

Classification

AV Detection

barindex
Source: C:\Users\Public\Libraries\disktop.pif ReversingLabs: Detection: 21%
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49698 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49700 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49772 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49804 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49812 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49826 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49830 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49834 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49838 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49840 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49842 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49844 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49848 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49850 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49853 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49855 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49857 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49859 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49861 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49865 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49867 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49869 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49871 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49877 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49881 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49885 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49889 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49891 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49893 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49895 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49899 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49903 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49905 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49907 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49909 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49911 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49913 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49915 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49917 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49919 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49921 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49923 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49925 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49927 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49929 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49931 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49933 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49935 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49937 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49939 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49941 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49943 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49945 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49947 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49949 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49951 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49953 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49955 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49957 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49959 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49961 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49963 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49965 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49967 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49969 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49971 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49973 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49975 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49977 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49979 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49981 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49983 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49985 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49987 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49989 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49991 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49993 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49995 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49997 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49999 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50001 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50003 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50005 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50007 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50009 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50011 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50013 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50015 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50017 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50019 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50021 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50023 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50025 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50027 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50029 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50031 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50033 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50035 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50037 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50039 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50041 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50043 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50045 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50047 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50049 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50051 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50053 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50055 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50057 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50059 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50061 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50063 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50065 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50067 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50069 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50071 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50073 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:50075 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:50077 version: TLS 1.2
Source: Binary string: cmd.pdbUGP source: alpha.exe, 00000004.00000000.1114943015.00007FF7929E2000.00000002.00000001.01000000.00000004.sdmp, alpha.exe.2.dr
Source: Binary string: certutil.pdb source: kn.exe, 00000007.00000000.1118326546.00007FF7A8F8E000.00000002.00000001.01000000.00000005.sdmp, kn.exe.5.dr
Source: Binary string: cmd.pdb source: alpha.exe, 00000004.00000000.1114943015.00007FF7929E2000.00000002.00000001.01000000.00000004.sdmp, alpha.exe.2.dr
Source: Binary string: certutil.pdbGCTL source: kn.exe, 00000007.00000000.1118326546.00007FF7A8F8E000.00000002.00000001.01000000.00000005.sdmp, kn.exe.5.dr
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_040858CC GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA, 10_2_040858CC
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_0409C8AC InternetCheckConnectionA, 10_2_0409C8AC
Source: Joe Sandbox View IP Address: 13.107.139.11 13.107.139.11
Source: Joe Sandbox View IP Address: 150.171.41.11 150.171.41.11
Source: Joe Sandbox View IP Address: 13.107.137.11 13.107.137.11
Source: Joe Sandbox View IP Address: 150.171.43.11 150.171.43.11
Source: Joe Sandbox View ASN Name: MICROSOFT-CORP-MSN-AS-BLOCKUS MICROSOFT-CORP-MSN-AS-BLOCKUS
Source: Joe Sandbox View JA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: global traffic HTTP traffic detected: GET /download?resid=3185DA598E1DAF9D%21174&authkey=!AJnqYLQs3rjo2d0 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: onedrive.live.com
Source: unknown DNS traffic detected: queries for: onedrive.live.com
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: CBA578BBC7EA4FD1A2C12C1FD7547A7B Ref B: BN3EDGE0611 Ref C: 2024-04-16T19:37:27ZDate: Tue, 16 Apr 2024 19:37:26 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 85E344D9300243C880B1FDD8D83FDEAF Ref B: BN3EDGE0211 Ref C: 2024-04-16T19:37:28ZDate: Tue, 16 Apr 2024 19:37:28 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 96401E33BC0449EAB14A420CCAE66293 Ref B: BN3EDGE0515 Ref C: 2024-04-16T19:37:28ZDate: Tue, 16 Apr 2024 19:37:28 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 3118FC093252405ABF71EC6A8D373D46 Ref B: BN3EDGE0821 Ref C: 2024-04-16T19:37:29ZDate: Tue, 16 Apr 2024 19:37:29 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 0B7A933578EE45BF87DDA933C7D56F85 Ref B: BN3EDGE0715 Ref C: 2024-04-16T19:37:30ZDate: Tue, 16 Apr 2024 19:37:30 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 79ABA43C05B04CF3AA4F64DA4836B0AC Ref B: BN3EDGE0616 Ref C: 2024-04-16T19:37:31ZDate: Tue, 16 Apr 2024 19:37:30 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 36B5E916AE204BD081AD4F7D458F4083 Ref B: BN3EDGE0510 Ref C: 2024-04-16T19:37:31ZDate: Tue, 16 Apr 2024 19:37:30 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 71C4264E3AED4191A88B5D7E40657DB8 Ref B: BN3EDGE0921 Ref C: 2024-04-16T19:37:32ZDate: Tue, 16 Apr 2024 19:37:31 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: FB2C21C9083646EA9D1411BA3857B9FE Ref B: BN3EDGE0814 Ref C: 2024-04-16T19:37:33ZDate: Tue, 16 Apr 2024 19:37:33 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: ED22EC9596A94DA8A0096EFBDBD91C45 Ref B: BN3EDGE0609 Ref C: 2024-04-16T19:37:33ZDate: Tue, 16 Apr 2024 19:37:33 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 867F180117114427AA629D45F0ACCB39 Ref B: BN3EDGE0214 Ref C: 2024-04-16T19:37:34ZDate: Tue, 16 Apr 2024 19:37:33 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 1397C9E674EE4A548EBAF35DB309A6C7 Ref B: BN3EDGE0218 Ref C: 2024-04-16T19:37:35ZDate: Tue, 16 Apr 2024 19:37:34 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 107EC15E793148E4821D0D69F9BE9F61 Ref B: BN3EDGE0613 Ref C: 2024-04-16T19:37:35ZDate: Tue, 16 Apr 2024 19:37:35 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 6627273FC8194ACD8D3B9B3A5B0B8100 Ref B: BN3EDGE0810 Ref C: 2024-04-16T19:37:36ZDate: Tue, 16 Apr 2024 19:37:36 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 7E207690343945768E27C7DDE7037700 Ref B: BN3EDGE1106 Ref C: 2024-04-16T19:37:37ZDate: Tue, 16 Apr 2024 19:37:36 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 80BA85C729CD48988C837E9BE7AB8269 Ref B: BN3EDGE0219 Ref C: 2024-04-16T19:37:37ZDate: Tue, 16 Apr 2024 19:37:37 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 124AACB1734A468AA77CFBD15AA9BD48 Ref B: BN3EDGE0922 Ref C: 2024-04-16T19:37:38ZDate: Tue, 16 Apr 2024 19:37:38 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 595C1EBE9ACB447C8799FE40CAF7A3F6 Ref B: BN3EDGE0420 Ref C: 2024-04-16T19:37:38ZDate: Tue, 16 Apr 2024 19:37:38 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: E8561B0FFF154004A13AB66CD39A87E6 Ref B: BN3EDGE1111 Ref C: 2024-04-16T19:37:39ZDate: Tue, 16 Apr 2024 19:37:39 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: A8FE05DB2F03458F8C80D39C3B91949C Ref B: BN3EDGE0716 Ref C: 2024-04-16T19:37:40ZDate: Tue, 16 Apr 2024 19:37:39 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 999D159123004FBCA7E71C176F257164 Ref B: BN3EDGE0608 Ref C: 2024-04-16T19:37:40ZDate: Tue, 16 Apr 2024 19:37:40 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 69F053B52E684AC9B6B8B1F71C4191CA Ref B: BN3EDGE0819 Ref C: 2024-04-16T19:37:41ZDate: Tue, 16 Apr 2024 19:37:41 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: A5734F1B256E4E50A33260AF5E8CDD9E Ref B: BN3EDGE0208 Ref C: 2024-04-16T19:37:42ZDate: Tue, 16 Apr 2024 19:37:41 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 1A8D693DFFF642AC85E44E0CF4C58825 Ref B: BN3EDGE0621 Ref C: 2024-04-16T19:37:42ZDate: Tue, 16 Apr 2024 19:37:42 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: B13B6C9E0F254C93883CFC2D1F872FAF Ref B: BN3EDGE0811 Ref C: 2024-04-16T19:37:43ZDate: Tue, 16 Apr 2024 19:37:42 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 3AB15DE6AA4344D584EB89065A669C5D Ref B: BN3EDGE0822 Ref C: 2024-04-16T19:37:44ZDate: Tue, 16 Apr 2024 19:37:43 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 603F1ECF97604425BEA8391625C58A65 Ref B: BN3EDGE1113 Ref C: 2024-04-16T19:37:44ZDate: Tue, 16 Apr 2024 19:37:44 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 2FB9AE29AE694427A0BB0AB2EA97869E Ref B: BN3EDGE1120 Ref C: 2024-04-16T19:37:45ZDate: Tue, 16 Apr 2024 19:37:45 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: AC6F34F82DF1438A9E3CAB58390B92B8 Ref B: BN3EDGE1107 Ref C: 2024-04-16T19:37:46ZDate: Tue, 16 Apr 2024 19:37:46 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: E3281924B3BC4B328DF6902AD5D8D2CA Ref B: BN3EDGE0611 Ref C: 2024-04-16T19:37:47ZDate: Tue, 16 Apr 2024 19:37:46 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: E9621F2C6E6F41CF996F460C5799FCD5 Ref B: BN3EDGE0210 Ref C: 2024-04-16T19:37:47ZDate: Tue, 16 Apr 2024 19:37:47 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 821DA2E7A9F54114841C941D01787DC8 Ref B: BN3EDGE0719 Ref C: 2024-04-16T19:37:48ZDate: Tue, 16 Apr 2024 19:37:47 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 5A1E7623AF4E4BE69EB15CFEF467C588 Ref B: BN3EDGE0415 Ref C: 2024-04-16T19:37:48ZDate: Tue, 16 Apr 2024 19:37:48 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 3783220EEA124DAE9411CFEC6962DD53 Ref B: BN3EDGE0720 Ref C: 2024-04-16T19:37:49ZDate: Tue, 16 Apr 2024 19:37:49 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: B85ADC2C67674181B6FEA10244AFF82F Ref B: BN3EDGE0615 Ref C: 2024-04-16T19:37:50ZDate: Tue, 16 Apr 2024 19:37:50 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 4166347D04B6441C90F4A95DE50AA70A Ref B: BN3EDGE0619 Ref C: 2024-04-16T19:37:51ZDate: Tue, 16 Apr 2024 19:37:50 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 5B9105593264445794E80F45E939A8B8 Ref B: BN3EDGE1107 Ref C: 2024-04-16T19:37:51ZDate: Tue, 16 Apr 2024 19:37:51 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 5161C1FCFBFD4769BE4710F7B7F0A081 Ref B: BN3EDGE0915 Ref C: 2024-04-16T19:37:52ZDate: Tue, 16 Apr 2024 19:37:51 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: D0B48BC2E6424E00941B803827D33864 Ref B: BN3EDGE0619 Ref C: 2024-04-16T19:37:53ZDate: Tue, 16 Apr 2024 19:37:52 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 44F0878D632043D0B3DE480400EB4DFA Ref B: BN3EDGE0220 Ref C: 2024-04-16T19:37:53ZDate: Tue, 16 Apr 2024 19:37:53 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 179C8D1058354AF0A33E06824369F37C Ref B: BN3EDGE0616 Ref C: 2024-04-16T19:37:54ZDate: Tue, 16 Apr 2024 19:37:53 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 890F2DC1918B4197B1678C7656B8DB07 Ref B: BN3EDGE0815 Ref C: 2024-04-16T19:37:54ZDate: Tue, 16 Apr 2024 19:37:54 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: A36E519D71CB4CBBB2A033275FDB2E1F Ref B: BL2AA2010203031 Ref C: 2024-04-16T19:37:55ZDate: Tue, 16 Apr 2024 19:37:55 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 824798A2600F478F871C28CB57CF0270 Ref B: BL2AA2010204049 Ref C: 2024-04-16T19:37:56ZDate: Tue, 16 Apr 2024 19:37:55 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: B44BABB61D404750994B79FF04ED349F Ref B: BL2AA2030102035 Ref C: 2024-04-16T19:37:57ZDate: Tue, 16 Apr 2024 19:37:56 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 1E519363F67B4D928355C5011DE93371 Ref B: BL2AA2030102045 Ref C: 2024-04-16T19:37:57ZDate: Tue, 16 Apr 2024 19:37:56 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 512814340C6D47AD9D08768AD45B3197 Ref B: BL2AA2010202039 Ref C: 2024-04-16T19:37:58ZDate: Tue, 16 Apr 2024 19:37:57 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 29951434D55448CD98E5294FF813CDA9 Ref B: BL2AA2010201009 Ref C: 2024-04-16T19:37:58ZDate: Tue, 16 Apr 2024 19:37:58 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 22547E304B5442BDAFD0A9307A2048A8 Ref B: BL2AA2010201007 Ref C: 2024-04-16T19:37:59ZDate: Tue, 16 Apr 2024 19:37:59 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 2236A5B73E0A48FFA54923EFF9D852FF Ref B: BL2AA2030101009 Ref C: 2024-04-16T19:38:00ZDate: Tue, 16 Apr 2024 19:37:59 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: F52ADDB619584B6489975787953CA318 Ref B: BL2AA2010205017 Ref C: 2024-04-16T19:38:00ZDate: Tue, 16 Apr 2024 19:38:00 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 3EC15402EC8241CF9467595739DA0F8F Ref B: BN3EDGE0821 Ref C: 2024-04-16T19:38:01ZDate: Tue, 16 Apr 2024 19:38:01 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: B9BC4F3DFF334E03A88A236CD56A2B40 Ref B: BN3EDGE0408 Ref C: 2024-04-16T19:38:02ZDate: Tue, 16 Apr 2024 19:38:01 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 53C7515B8BD145869A6C41C03041A394 Ref B: BN3EDGE1105 Ref C: 2024-04-16T19:38:02ZDate: Tue, 16 Apr 2024 19:38:02 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 34E1D182FA5541EF96A35D39BD4C358E Ref B: BN3EDGE0919 Ref C: 2024-04-16T19:38:03ZDate: Tue, 16 Apr 2024 19:38:03 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: AC745DC9B06B48988F9383C296FA5E5A Ref B: BN3EDGE0205 Ref C: 2024-04-16T19:38:04ZDate: Tue, 16 Apr 2024 19:38:04 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: C2E3CDD0CE0D471F8806B8DADE705678 Ref B: BN3EDGE0615 Ref C: 2024-04-16T19:38:05ZDate: Tue, 16 Apr 2024 19:38:05 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 85B7DC60158245F5BFDBEDD039CBB455 Ref B: BN3EDGE0305 Ref C: 2024-04-16T19:38:05ZDate: Tue, 16 Apr 2024 19:38:05 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: F72D86ABA0AB4CDA8A4D87CC4297C314 Ref B: BN3EDGE1115 Ref C: 2024-04-16T19:38:06ZDate: Tue, 16 Apr 2024 19:38:05 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 0CE18C760DB242929A5CF901AC14CA85 Ref B: BN3EDGE0815 Ref C: 2024-04-16T19:38:07ZDate: Tue, 16 Apr 2024 19:38:06 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: B439B622AD9A43E69DE304FE0EF7DEC8 Ref B: BN3EDGE0616 Ref C: 2024-04-16T19:38:07ZDate: Tue, 16 Apr 2024 19:38:07 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 3211ED6DE18A4BB6BE0512BA77D48D5D Ref B: BN3EDGE0806 Ref C: 2024-04-16T19:38:08ZDate: Tue, 16 Apr 2024 19:38:07 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 9978C5B221854080A2334E77DBE57C0F Ref B: BN3EDGE0510 Ref C: 2024-04-16T19:38:08ZDate: Tue, 16 Apr 2024 19:38:08 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 740B34BEE2B54B6190A06B4956B2440E Ref B: BN3EDGE0517 Ref C: 2024-04-16T19:38:09ZDate: Tue, 16 Apr 2024 19:38:08 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 04E7E0387FB844598DDE072F37038054 Ref B: BN3EDGE1113 Ref C: 2024-04-16T19:38:10ZDate: Tue, 16 Apr 2024 19:38:09 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 2896980CEA8F42528ADAAB277EFDAC98 Ref B: BN3EDGE0205 Ref C: 2024-04-16T19:38:10ZDate: Tue, 16 Apr 2024 19:38:10 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: DE5D2CBB3F9D4E5A9A954F8D87B61E45 Ref B: BN3EDGE0721 Ref C: 2024-04-16T19:38:11ZDate: Tue, 16 Apr 2024 19:38:10 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: CB231E2F09E04C17A461E94CC7B5064F Ref B: BN3EDGE0414 Ref C: 2024-04-16T19:38:12ZDate: Tue, 16 Apr 2024 19:38:11 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: D7ED00DC521F45CDBA5104501F2F731E Ref B: BN3EDGE1112 Ref C: 2024-04-16T19:38:12ZDate: Tue, 16 Apr 2024 19:38:12 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: BC9C291904264B2D915C96BAFB046F3B Ref B: BN3EDGE0715 Ref C: 2024-04-16T19:38:13ZDate: Tue, 16 Apr 2024 19:38:13 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 90C7174697264560AEB748632B8CAB3D Ref B: BN3EDGE0220 Ref C: 2024-04-16T19:38:14ZDate: Tue, 16 Apr 2024 19:38:13 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 9BAC4DF9F59345ECBEDD1123693D4842 Ref B: BN3EDGE0819 Ref C: 2024-04-16T19:38:14ZDate: Tue, 16 Apr 2024 19:38:14 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: BBB006AB58984DF78CA3823C4F94099F Ref B: BN3EDGE0909 Ref C: 2024-04-16T19:38:15ZDate: Tue, 16 Apr 2024 19:38:15 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: ADF5F1208AE649B9967E132C54F62101 Ref B: BN3EDGE1108 Ref C: 2024-04-16T19:38:16ZDate: Tue, 16 Apr 2024 19:38:15 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 14316AD644FD45B8A7C6BA2A3D376A47 Ref B: BN3EDGE0211 Ref C: 2024-04-16T19:38:16ZDate: Tue, 16 Apr 2024 19:38:16 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: EEF17AA46D524448A4107A77B4770BA7 Ref B: BN3EDGE0207 Ref C: 2024-04-16T19:38:17ZDate: Tue, 16 Apr 2024 19:38:17 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 96FEC801F76E444DBF724F8B293CED98 Ref B: BN3EDGE0408 Ref C: 2024-04-16T19:38:18ZDate: Tue, 16 Apr 2024 19:38:17 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: AFE1AD91496540D3931F18B2F7DD6267 Ref B: BN3EDGE0721 Ref C: 2024-04-16T19:38:18ZDate: Tue, 16 Apr 2024 19:38:18 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 756544C4F0DD48EBB87CBC59DEF04F5E Ref B: BN3EDGE1106 Ref C: 2024-04-16T19:38:19ZDate: Tue, 16 Apr 2024 19:38:18 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 568ADC9390474D8FB9945D8AB90BBCD2 Ref B: BN3EDGE0617 Ref C: 2024-04-16T19:38:20ZDate: Tue, 16 Apr 2024 19:38:19 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 1888F5D43E5640218B95C0AFFF7D165A Ref B: BN3EDGE0911 Ref C: 2024-04-16T19:38:20ZDate: Tue, 16 Apr 2024 19:38:20 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 799D3C25EA754E579F2C276667B8FC06 Ref B: BN3EDGE1116 Ref C: 2024-04-16T19:38:21ZDate: Tue, 16 Apr 2024 19:38:21 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 1CA218C9843E4D6CA437F1EB765819BE Ref B: BN3EDGE0316 Ref C: 2024-04-16T19:38:22ZDate: Tue, 16 Apr 2024 19:38:21 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: DA2F73DABF5842FCB7EBDC6503A11A36 Ref B: BN3EDGE1120 Ref C: 2024-04-16T19:38:22ZDate: Tue, 16 Apr 2024 19:38:22 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: D8A8063CC1F9498C98497EB47DDA653B Ref B: BN3EDGE0707 Ref C: 2024-04-16T19:38:23ZDate: Tue, 16 Apr 2024 19:38:22 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 679C8B08F5C64287A6B24AC61BEE8EE5 Ref B: BN3EDGE1119 Ref C: 2024-04-16T19:38:24ZDate: Tue, 16 Apr 2024 19:38:23 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 034335C637934EA99F4FCF5543E19346 Ref B: BN3EDGE0912 Ref C: 2024-04-16T19:38:24ZDate: Tue, 16 Apr 2024 19:38:24 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: F41D57F83B12463D87FA06014FCF4DCA Ref B: BN3EDGE0715 Ref C: 2024-04-16T19:38:25ZDate: Tue, 16 Apr 2024 19:38:25 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 117ABEC0A9864541AD8C117712763240 Ref B: BN3EDGE0620 Ref C: 2024-04-16T19:38:26ZDate: Tue, 16 Apr 2024 19:38:25 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: F4FBA8C113154361B9EBB4AACEF71B3C Ref B: BN3EDGE0822 Ref C: 2024-04-16T19:38:26ZDate: Tue, 16 Apr 2024 19:38:25 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: C558EDD9873440CD8E9A40402AFF76AD Ref B: BN3EDGE0917 Ref C: 2024-04-16T19:38:27ZDate: Tue, 16 Apr 2024 19:38:27 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 163810142FDD4C399B4C6181198DB8FB Ref B: BN3EDGE0505 Ref C: 2024-04-16T19:38:28ZDate: Tue, 16 Apr 2024 19:38:27 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 3B101D039C3E455281CCF732B00B89BA Ref B: BN3EDGE0918 Ref C: 2024-04-16T19:38:28ZDate: Tue, 16 Apr 2024 19:38:28 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: F7F44112FCF84BBB8ED0DF71FB77F034 Ref B: BN3EDGE0915 Ref C: 2024-04-16T19:38:29ZDate: Tue, 16 Apr 2024 19:38:28 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 76ACCEDF6A67462AAE79C0C71544E656 Ref B: BN3EDGE0915 Ref C: 2024-04-16T19:38:29ZDate: Tue, 16 Apr 2024 19:38:29 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 88586E69A3194FA28613F45986EE95B2 Ref B: BN3EDGE1119 Ref C: 2024-04-16T19:38:30ZDate: Tue, 16 Apr 2024 19:38:30 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: A4D24D3C680D44AA86EB8D4353D0710C Ref B: BN3EDGE0210 Ref C: 2024-04-16T19:38:31ZDate: Tue, 16 Apr 2024 19:38:30 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 94FEE930FFD6434EB582AB43763A3331 Ref B: BN3EDGE0611 Ref C: 2024-04-16T19:38:31ZDate: Tue, 16 Apr 2024 19:38:31 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: CF7ED3E84B824796AD5FBD75542ACFD1 Ref B: BN3EDGE0713 Ref C: 2024-04-16T19:38:32ZDate: Tue, 16 Apr 2024 19:38:31 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 7E5B7EC590674C41A1F104F8867C4628 Ref B: BN3EDGE0917 Ref C: 2024-04-16T19:38:33ZDate: Tue, 16 Apr 2024 19:38:32 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 22D474ACEB384AE9B3C4F065A09FB5F4 Ref B: BN3EDGE0209 Ref C: 2024-04-16T19:38:33ZDate: Tue, 16 Apr 2024 19:38:32 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: D29CCFED430B4A5DA2DF608A12AE3260 Ref B: BL2AA2010203025 Ref C: 2024-04-16T19:38:34ZDate: Tue, 16 Apr 2024 19:38:34 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 933A22CBC20F49BCB7CE92DCA5146C79 Ref B: BL2AA2030102029 Ref C: 2024-04-16T19:38:35ZDate: Tue, 16 Apr 2024 19:38:34 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: FC23C13694E146C7A84534D292597353 Ref B: BL2AA2010204007 Ref C: 2024-04-16T19:38:35ZDate: Tue, 16 Apr 2024 19:38:35 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: ACEE93801BA041B198F15CB1F601411A Ref B: BL2AA2010203027 Ref C: 2024-04-16T19:38:36ZDate: Tue, 16 Apr 2024 19:38:35 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 2BC10551AD394030B3DFA2DABF7B3D65 Ref B: BL2AA2010205045 Ref C: 2024-04-16T19:38:37ZDate: Tue, 16 Apr 2024 19:38:37 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: CCEC86BA5FF943A6BBC60A9AC2B20CC3 Ref B: BL2AA2010205009 Ref C: 2024-04-16T19:38:37ZDate: Tue, 16 Apr 2024 19:38:37 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: DF5E9705B0B74C959FD545F7A9DCEBB5 Ref B: BL2AA2030103031 Ref C: 2024-04-16T19:38:38ZDate: Tue, 16 Apr 2024 19:38:38 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: A015799D3E93426CAD1B24A56777839F Ref B: BL2AA2010205031 Ref C: 2024-04-16T19:38:39ZDate: Tue, 16 Apr 2024 19:38:38 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 1B837D2399BE4F1CA64C5451F79A2EDA Ref B: BL2AA2030104047 Ref C: 2024-04-16T19:38:39ZDate: Tue, 16 Apr 2024 19:38:39 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 9764CE5898894531A7F6A9DE18FAD0F3 Ref B: BL2AA2030104017 Ref C: 2024-04-16T19:38:40ZDate: Tue, 16 Apr 2024 19:38:39 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 5F272944EA634D8E929F879C510E7864 Ref B: BL2AA2030102039 Ref C: 2024-04-16T19:38:40ZDate: Tue, 16 Apr 2024 19:38:40 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 70380DF23D9F48F785F06AB42563EB1E Ref B: BL2AA2010202053 Ref C: 2024-04-16T19:38:41ZDate: Tue, 16 Apr 2024 19:38:40 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: DB2EB39461574F978680C598AD777377 Ref B: BL2AA2030103019 Ref C: 2024-04-16T19:38:42ZDate: Tue, 16 Apr 2024 19:38:41 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 1F05946279C8431DA5F4B0ADF25CBA1E Ref B: BL2AA2030101027 Ref C: 2024-04-16T19:38:42ZDate: Tue, 16 Apr 2024 19:38:42 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: B9BC99F7E0F84003AAD1BD46F819D3F0 Ref B: BL2AA2030102021 Ref C: 2024-04-16T19:38:43ZDate: Tue, 16 Apr 2024 19:38:42 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 9D7ED4F1868B4E47AF336C4C14BA0294 Ref B: BL2AA2030104027 Ref C: 2024-04-16T19:38:44ZDate: Tue, 16 Apr 2024 19:38:44 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 3EE853561EDF4140BFEAAD8D9118C2BD Ref B: BL2AA2030103003 Ref C: 2024-04-16T19:38:44ZDate: Tue, 16 Apr 2024 19:38:44 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 33CE65E5915045D585E053EC9DD83CB1 Ref B: BL2AA2010205025 Ref C: 2024-04-16T19:38:45ZDate: Tue, 16 Apr 2024 19:38:44 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 9C969A86A07E45378FFA95E1F1E2C8B9 Ref B: BL2AA2030104051 Ref C: 2024-04-16T19:38:46ZDate: Tue, 16 Apr 2024 19:38:46 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 3486D3BA48BC4DBA93EF12602B42351B Ref B: BL2AA2030103035 Ref C: 2024-04-16T19:38:46ZDate: Tue, 16 Apr 2024 19:38:46 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 459DDF45D97A45738BEC9BAA9957E865 Ref B: BL2AA2030102039 Ref C: 2024-04-16T19:38:47ZDate: Tue, 16 Apr 2024 19:38:46 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: F3B4141A2C9349AA9AEE25549136C8D2 Ref B: BL2AA2010205009 Ref C: 2024-04-16T19:38:48ZDate: Tue, 16 Apr 2024 19:38:47 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 3278BF81C5C140DEAB0A12419AAC532A Ref B: BL2AA2030104051 Ref C: 2024-04-16T19:38:48ZDate: Tue, 16 Apr 2024 19:38:48 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: B9BB3DA4A38A4E9394E76A68F340AE70 Ref B: BL2AA2010202009 Ref C: 2024-04-16T19:38:49ZDate: Tue, 16 Apr 2024 19:38:48 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: D38C6EFFB05242F58677FFA8080757BA Ref B: BL2AA2030103051 Ref C: 2024-04-16T19:38:50ZDate: Tue, 16 Apr 2024 19:38:49 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: F63B23A263B34D749BC0E0755D95BAC6 Ref B: BL2AA2010204037 Ref C: 2024-04-16T19:38:50ZDate: Tue, 16 Apr 2024 19:38:49 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 14FCE118F5274E65926820837B30C74E Ref B: BL2AA2030101003 Ref C: 2024-04-16T19:38:51ZDate: Tue, 16 Apr 2024 19:38:51 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 72566AE244284A56852BDDC3E23303EA Ref B: BL2AA2030104047 Ref C: 2024-04-16T19:38:52ZDate: Tue, 16 Apr 2024 19:38:51 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 3AEF5344B002438F815EA17BD3D8DD5C Ref B: BL2AA2010204005 Ref C: 2024-04-16T19:38:52ZDate: Tue, 16 Apr 2024 19:38:52 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 6130DF75391A44DE8F1C630211EC2BA3 Ref B: BL2AA2030104037 Ref C: 2024-04-16T19:38:53ZDate: Tue, 16 Apr 2024 19:38:53 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: C9DD6D21A3F64B8A9E8AC2CED2A794FB Ref B: BL2AA2030104003 Ref C: 2024-04-16T19:38:54ZDate: Tue, 16 Apr 2024 19:38:54 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 654BE14986354C8581FC14772AF254CA Ref B: BL2AA2010202011 Ref C: 2024-04-16T19:38:54ZDate: Tue, 16 Apr 2024 19:38:54 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: D4C364CA8E6941F3B91E0D45278A8DCA Ref B: BL2AA2030103019 Ref C: 2024-04-16T19:38:55ZDate: Tue, 16 Apr 2024 19:38:55 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 50C8B83657D44407870BBAA63405AD78 Ref B: BL2AA2010204019 Ref C: 2024-04-16T19:38:56ZDate: Tue, 16 Apr 2024 19:38:56 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 765EA675500C43CD9B048648E6317049 Ref B: BL2AA2010204037 Ref C: 2024-04-16T19:38:56ZDate: Tue, 16 Apr 2024 19:38:56 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 004129FA6DE34AEB827CF45BE133857C Ref B: BL2AA2030104035 Ref C: 2024-04-16T19:38:57ZDate: Tue, 16 Apr 2024 19:38:57 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 6F7EE6775FC44BB885211088A1F246DA Ref B: BL2AA2030103023 Ref C: 2024-04-16T19:38:58ZDate: Tue, 16 Apr 2024 19:38:57 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 2506244D8F7B47949D9961A09FE9BC92 Ref B: BL2AA2010205035 Ref C: 2024-04-16T19:38:58ZDate: Tue, 16 Apr 2024 19:38:58 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: D333A58F4A4547558177BA183659C11F Ref B: BL2AA2030101033 Ref C: 2024-04-16T19:38:59ZDate: Tue, 16 Apr 2024 19:38:58 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 888F027CC08F4CE4A4FDBB8CEE07A681 Ref B: BL2AA2010202021 Ref C: 2024-04-16T19:39:00ZDate: Tue, 16 Apr 2024 19:38:59 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 0978202024C34A66B2D8FA0A60C6CACA Ref B: BL2AA2010205011 Ref C: 2024-04-16T19:39:00ZDate: Tue, 16 Apr 2024 19:39:00 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: FC56B2B16FE647DD802F16F900E1C7D1 Ref B: BL2AA2010201021 Ref C: 2024-04-16T19:39:01ZDate: Tue, 16 Apr 2024 19:39:01 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: A709C2492A2448DF9693F34D73B40FA3 Ref B: BL2AA2010201047 Ref C: 2024-04-16T19:39:02ZDate: Tue, 16 Apr 2024 19:39:01 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 42D350C02CE043CEA821025141D6D6FA Ref B: BL2AA2010201009 Ref C: 2024-04-16T19:39:02ZDate: Tue, 16 Apr 2024 19:39:02 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 1CE30F3BE7294C2FB86D14DA9E7039BC Ref B: BL2AA2030102017 Ref C: 2024-04-16T19:39:03ZDate: Tue, 16 Apr 2024 19:39:03 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 9E1192CE14464B2AAF7183B88AF3EB04 Ref B: BL2AA2010203045 Ref C: 2024-04-16T19:39:04ZDate: Tue, 16 Apr 2024 19:39:04 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 6C06DAF81F7C4FD5B6CD6DB850350E0C Ref B: BL2AA2010202003 Ref C: 2024-04-16T19:39:04ZDate: Tue, 16 Apr 2024 19:39:04 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 69244FCFCF034383AE6D21024B480BE9 Ref B: BL2AA2010201053 Ref C: 2024-04-16T19:39:05ZDate: Tue, 16 Apr 2024 19:39:04 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 47C8B2C84B7242E481B0A54BB7D03B1F Ref B: BL2AA2030102029 Ref C: 2024-04-16T19:39:06ZDate: Tue, 16 Apr 2024 19:39:05 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 2C82C62518FE4E79910BB8D4D2A31D70 Ref B: BL2AA2010203031 Ref C: 2024-04-16T19:39:06ZDate: Tue, 16 Apr 2024 19:39:06 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 2E3A2B0513714DD089CDFAFB3D90224D Ref B: BL2AA2030104007 Ref C: 2024-04-16T19:39:07ZDate: Tue, 16 Apr 2024 19:39:06 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: CF4418E771154D48A9D9027ECF673FDD Ref B: BL2AA2030104027 Ref C: 2024-04-16T19:39:08ZDate: Tue, 16 Apr 2024 19:39:08 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 4006EE9DE3134AAC8203241DA5E83E8E Ref B: BL2AA2010202031 Ref C: 2024-04-16T19:39:08ZDate: Tue, 16 Apr 2024 19:39:08 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 05BDF485F13342FA992EF115AF7A6DDC Ref B: BL2AA2030104017 Ref C: 2024-04-16T19:39:09ZDate: Tue, 16 Apr 2024 19:39:08 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 4638CC9D7EE44DFAB6337F7D8DD3A1FE Ref B: BL2AA2030101029 Ref C: 2024-04-16T19:39:10ZDate: Tue, 16 Apr 2024 19:39:09 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 1A42BBFD1AF743B3BCCC2E7091907F3A Ref B: BL2AA2030103019 Ref C: 2024-04-16T19:39:10ZDate: Tue, 16 Apr 2024 19:39:10 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 984242EE3D574A6CB5CD7E209D1D9EDD Ref B: BL2AA2030102011 Ref C: 2024-04-16T19:39:11ZDate: Tue, 16 Apr 2024 19:39:10 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 7EDF8AB1A7D648D79E691670DE029849 Ref B: BL2AA2030104011 Ref C: 2024-04-16T19:39:12ZDate: Tue, 16 Apr 2024 19:39:11 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 258692AF108D4666A220FC1AEA70765B Ref B: BL2AA2010205027 Ref C: 2024-04-16T19:39:12ZDate: Tue, 16 Apr 2024 19:39:12 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: DCA9C8664B254F43B8D9A95A62E23C82 Ref B: BL2AA2010205017 Ref C: 2024-04-16T19:39:13ZDate: Tue, 16 Apr 2024 19:39:12 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 13534F179FA7416992D4D5CFF1C1A0FE Ref B: BL2AA2010204049 Ref C: 2024-04-16T19:39:14ZDate: Tue, 16 Apr 2024 19:39:13 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 97C179559D9641328E10323230C50623 Ref B: BL2AA2030103009 Ref C: 2024-04-16T19:39:14ZDate: Tue, 16 Apr 2024 19:39:14 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 625832A3DACD43DDBC115AA52E9EF054 Ref B: BL2AA2030101037 Ref C: 2024-04-16T19:39:15ZDate: Tue, 16 Apr 2024 19:39:14 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 10E16BAE63B34151A3A255EB9589B5E3 Ref B: BL2AA2030101029 Ref C: 2024-04-16T19:39:16ZDate: Tue, 16 Apr 2024 19:39:15 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 8B732F2361034F89B546B8BD9416194D Ref B: BL2AA2030101049 Ref C: 2024-04-16T19:39:16ZDate: Tue, 16 Apr 2024 19:39:16 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: AFBC94F47B724B71A7B52E6A73A8BC24 Ref B: BL2AA2030103017 Ref C: 2024-04-16T19:39:17ZDate: Tue, 16 Apr 2024 19:39:17 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 702F753473E443039E33C16199D8FB53 Ref B: BL2AA2030101027 Ref C: 2024-04-16T19:39:17ZDate: Tue, 16 Apr 2024 19:39:17 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: B18E120EB3B44067B637D097EB59CF39 Ref B: BL2AA2010204025 Ref C: 2024-04-16T19:39:18ZDate: Tue, 16 Apr 2024 19:39:17 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 609FBE04A96144D09B5ABDDAB24DC4B5 Ref B: BL2AA2010204005 Ref C: 2024-04-16T19:39:19ZDate: Tue, 16 Apr 2024 19:39:18 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 2A6D14C38573473F80B0CC5931B6689A Ref B: BL2AA2010205017 Ref C: 2024-04-16T19:39:19ZDate: Tue, 16 Apr 2024 19:39:19 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: DA66F5FEDE264983B4AB3E0F72BFDE0D Ref B: BL2AA2010204009 Ref C: 2024-04-16T19:39:20ZDate: Tue, 16 Apr 2024 19:39:19 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 6FC85CA1053640C6A3DC2F64B8A3A573 Ref B: BL2AA2030101039 Ref C: 2024-04-16T19:39:21ZDate: Tue, 16 Apr 2024 19:39:21 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: C4BBCA62082347A28B418F06A78D84A5 Ref B: BL2AA2030104017 Ref C: 2024-04-16T19:39:22ZDate: Tue, 16 Apr 2024 19:39:21 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: FA86B495AD9045AF9085220589A8A9AD Ref B: BL2AA2030101027 Ref C: 2024-04-16T19:39:22ZDate: Tue, 16 Apr 2024 19:39:22 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: E91B78A7C3EB44D5964FAAF603585A3D Ref B: BL2AA2010205047 Ref C: 2024-04-16T19:39:23ZDate: Tue, 16 Apr 2024 19:39:23 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: E6903809756141C2A69D4C1D4131C5C2 Ref B: BL2AA2030101007 Ref C: 2024-04-16T19:39:23ZDate: Tue, 16 Apr 2024 19:39:23 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 6373B843FF80458C948188F30E0C1C87 Ref B: BL2AA2010205053 Ref C: 2024-04-16T19:39:24ZDate: Tue, 16 Apr 2024 19:39:24 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: A0EEE98240B643C8821CB453F98799A3 Ref B: BL2AA2010204051 Ref C: 2024-04-16T19:39:25ZDate: Tue, 16 Apr 2024 19:39:24 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: B255B0D09CD3403D98E464F393C9B8C8 Ref B: BL2AA2010202035 Ref C: 2024-04-16T19:39:25ZDate: Tue, 16 Apr 2024 19:39:25 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: CA4A58148805401988999E850653B311 Ref B: BL2AA2010201027 Ref C: 2024-04-16T19:39:26ZDate: Tue, 16 Apr 2024 19:39:26 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: F9A5D64A8D2241CBA27F166A34571E5A Ref B: BL2AA2010203023 Ref C: 2024-04-16T19:39:27ZDate: Tue, 16 Apr 2024 19:39:26 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 1AF635EB812B4188A189F9AE24CC5D31 Ref B: BL2AA2010201035 Ref C: 2024-04-16T19:39:27ZDate: Tue, 16 Apr 2024 19:39:26 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: 57CC390BDBEA4FB1AFE4102C3A149C61 Ref B: BL2AA2010203007 Ref C: 2024-04-16T19:39:28ZDate: Tue, 16 Apr 2024 19:39:28 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenX-MSEdge-Ref: Ref A: E715B0DF766B4AFE81CC5B1AC01AF308 Ref B: BL2AA2030104025 Ref C: 2024-04-16T19:39:29ZDate: Tue, 16 Apr 2024 19:39:29 GMTConnection: close
Source: kn.exe, 00000007.00000000.1118326546.00007FF7A8F8E000.00000002.00000001.01000000.00000005.sdmp, kn.exe.5.dr String found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/enDisallowedCertLastSyncTimePinR
Source: disktop.pif, disktop.pif, 0000000A.00000002.2366935906.000000000234F000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2378639584.000000007FC80000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2370480260.00000000040AB000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://www.pmail.com
Source: kn.exe, 00000007.00000000.1118326546.00007FF7A8F8E000.00000002.00000001.01000000.00000005.sdmp, kn.exe.5.dr String found in binary or memory: https://%ws/%ws_%ws_%ws/service.svc/%wsADPolicyProviderSCEP
Source: kn.exe, 00000007.00000000.1118326546.00007FF7A8F8E000.00000002.00000001.01000000.00000005.sdmp, kn.exe.5.dr String found in binary or memory: https://login.microsoftonline.com/%s/oauth2/authorizeJoinStatusStorage::SetDefaultDiscoveryMetadatah
Source: disktop.pif, 0000000A.00000002.2362403802.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1590650292.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1761207989.0000000000636000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2082750813.0000000000636000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1371556519.0000000000636000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1761700066.0000000000637000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1636934960.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1773994392.0000000000636000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1390943271.0000000000636000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1583574221.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1643945770.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1576692506.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1735389282.0000000000636000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1364574539.0000000000636000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1669893933.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1371983280.0000000000637000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1774470423.0000000000637000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1604022979.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2362403802.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1365149261.0000000000637000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.liv
Source: disktop.pif, 0000000A.00000003.2116047961.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2129134195.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2109187926.00000000005D5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.livDr
Source: disktop.pif, 0000000A.00000003.1682966124.000000000062D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.livI
Source: disktop.pif, 0000000A.00000003.2314542693.000000000058B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.co
Source: disktop.pif, 0000000A.00000003.1497232587.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1636934960.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1511811956.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1416872434.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1431259707.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1483894979.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1469662797.00000000005D5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.co?r
Source: disktop.pif, 0000000A.00000003.2282494008.0000000015C53000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.cod
Source: disktop.pif, 0000000A.00000003.2115889099.0000000015C50000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.coe
Source: disktop.pif, 0000000A.00000003.1773994392.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2362403802.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1497232587.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1158243507.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1331469144.00000000005E7000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1902931520.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1172308503.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2156441451.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1296081017.00000000005E7000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1948422031.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2102605774.00000000005AE000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2063164226.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1317880405.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2042928115.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2163623772.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1199350209.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1344698209.00000000005E7000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1390943271.00000000005E7000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1557300184.00000000005E7000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1276194247.0000000000606000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1206088516.000000000060F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/
Source: disktop.pif, 0000000A.00000003.1903398000.000000000059A000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2275199822.000000000059A000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2011059720.000000000059A000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2314542693.000000000059A000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1735991063.000000000058B000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2248434382.000000000059A000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2143205018.000000000059A000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2063768590.000000000059A000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2362403802.000000000059A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/W4
Source: disktop.pif, 0000000A.00000003.1576692506.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1716014711.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1364574539.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1538034118.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1636934960.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1583574221.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1590650292.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2215118071.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1916036633.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1469662797.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1511811956.000000000060F000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1955185043.000000000060F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/Y
Source: disktop.pif, 0000000A.00000003.2314542693.000000000058B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/do
Source: disktop.pif, 0000000A.00000003.2082750813.0000000000636000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/dow
Source: disktop.pif, 0000000A.00000002.2368736391.0000000002A2D000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1996787090.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1583574221.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1576692506.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2282494008.0000000015C53000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1538034118.000000000062D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/downlo
Source: disktop.pif, 0000000A.00000003.1497232587.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1511811956.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1483894979.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1538034118.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1469662797.00000000005D5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?r
Source: disktop.pif, 0000000A.00000003.1773994392.0000000000636000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?rA
Source: disktop.pif, 0000000A.00000003.1497232587.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1511811956.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1483894979.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1469662797.00000000005D5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid
Source: disktop.pif, 0000000A.00000003.1983328691.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1983328691.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1902931520.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1511811956.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1416872434.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2156441451.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1431259707.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2163623772.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1975974788.000000000062D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=318
Source: disktop.pif, 0000000A.00000003.2313822362.000000000062D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=318/
Source: disktop.pif, 0000000A.00000003.1983328691.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2010247647.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1497232587.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1996787090.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1511811956.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1975974788.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1969003455.00000000005D5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA5
Source: disktop.pif, 0000000A.00000003.1761207989.0000000000636000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1773994392.0000000000636000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1469662797.00000000005D5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1
Source: disktop.pif, 0000000A.00000003.1165749372.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1172308503.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1199350209.00000000005C5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1185784680.00000000005C5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1DAF9D%
Source: disktop.pif, 0000000A.00000003.2010861438.0000000015C35000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1DAF9D%21
Source: disktop.pif, 0000000A.00000003.1538034118.000000000062D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1DAF9D%21#
Source: disktop.pif, 0000000A.00000003.2183176690.0000000000636000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1DAF9D%21/
Source: disktop.pif, 0000000A.00000003.2282494008.0000000015C53000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1DAF9D%21174&V
Source: disktop.pif, 0000000A.00000003.1590650292.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1583574221.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1576692506.000000000062D000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2115889099.0000000015C50000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2248355040.0000000015C51000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1DAF9D%21174&auth
Source: disktop.pif, 0000000A.00000003.1497232587.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1511811956.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1483894979.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2063164226.00000000005D5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1DAF9D%21174&auth8s
Source: disktop.pif, 0000000A.00000003.2248355040.0000000015C51000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.2183176690.0000000000617000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1331277901.0000000000617000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1643945770.0000000000615000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1DAF9D%21174&authkey=
Source: disktop.pif, 0000000A.00000003.1773994392.0000000000636000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1DAF9D%21174&authkey=p
Source: disktop.pif, 0000000A.00000003.1497232587.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1511811956.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1416872434.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1431259707.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1483894979.00000000005D5000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1469662797.00000000005D5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1DAF9D%21ns
Source: disktop.pif, 0000000A.00000003.1636934960.00000000005D5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1DAF9os
Source: disktop.pif, 0000000A.00000003.1431259707.00000000005D5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1DAF9ws
Source: disktop.pif, 0000000A.00000002.2362403802.000000000062D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=3185DA598E1i
Source: disktop.pif, 0000000A.00000003.2101979578.00000000005D5000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=318Br
Source: disktop.pif, 0000000A.00000003.1371556519.0000000000636000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1364574539.0000000000636000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/download?resid=318S
Source: disktop.pif, 0000000A.00000003.1716014711.0000000000636000.00000004.00000020.00020000.00000000.sdmp, disktop.pif, 0000000A.00000003.1735389282.0000000000636000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/downlon
Source: disktop.pif, 0000000A.00000003.1761207989.0000000000636000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/downlo~
Source: disktop.pif, 0000000A.00000002.2362403802.000000000060F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com/y
Source: disktop.pif, 0000000A.00000002.2377624184.0000000015C4C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://onedrive.live.com:443/download?resid=3185DA598E1DAF9D%21174&authkey=
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50074 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49943 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 50062 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50072 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50059 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49699
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49698
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49697
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50060 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49700 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50008
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49941 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50035 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50070 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50047 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49931 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50069 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49949 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50068 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50045 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50010 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 50056 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50074
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49697 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50076
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50075
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49927 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 49699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49698 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49700 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49702 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49752 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49766 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49770 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49772 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49774 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49776 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49780 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49782 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49784 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.139.11:443 -> 192.168.2.16:49788 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49790 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49794 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49796 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49798 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49802 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49804 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49808 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49810 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49812 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49818 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49820 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49822 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49824 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49826 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49828 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49830 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49832 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49834 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49836 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49838 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49840 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49842 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49844 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49846 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49848 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49850 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49853 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49855 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49857 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49859 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49861 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49863 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49865 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49867 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49869 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49871 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49873 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49875 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49877 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49879 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49881 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49885 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49887 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49889 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49891 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49893 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49895 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49899 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49901 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49903 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49905 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.137.11:443 -> 192.168.2.16:49907 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49909 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49911 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49913 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49915 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49917 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49919 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49921 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49923 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49925 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49927 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49929 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49931 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49933 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49935 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49937 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49939 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49941 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49943 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49945 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49947 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49949 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49951 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49953 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49955 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49957 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49959 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49961 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49963 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49965 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49967 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49969 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49971 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49973 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49975 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49977 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49979 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49981 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49983 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49985 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49987 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49989 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49991 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49993 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49995 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49997 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:49999 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50001 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50003 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50005 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50007 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50009 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50011 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50013 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50015 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50017 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50019 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50021 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50023 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50025 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50027 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50029 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50031 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50033 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50035 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50037 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50039 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50041 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50043 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50045 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50047 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50049 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50051 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50053 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50055 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50057 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50059 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50061 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50063 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50065 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50067 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50069 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50071 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.41.11:443 -> 192.168.2.16:50073 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:50075 version: TLS 1.2
Source: unknown HTTPS traffic detected: 150.171.43.11:443 -> 192.168.2.16:50077 version: TLS 1.2
Source: Yara match File source: Process Memory Space: disktop.pif PID: 6960, type: MEMORYSTR
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_0409C4DC RtlDosPathNameToNtPathName_U,NtOpenFile,NtQueryInformationFile,NtReadFile,NtClose, 10_2_0409C4DC
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_0409C368 RtlInitUnicodeString,RtlDosPathNameToNtPathName_U,NtDeleteFile, 10_2_0409C368
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_0409C3F8 RtlDosPathNameToNtPathName_U,NtCreateFile,NtWriteFile,NtClose, 10_2_0409C3F8
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_0409C3F6 RtlDosPathNameToNtPathName_U,NtCreateFile,NtWriteFile,NtClose, 10_2_0409C3F6
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04097F48 CreateProcessAsUserW,GetThreadContext,NtReadVirtualMemory,NtUnmapViewOfSection,NtWriteVirtualMemory,NtWriteVirtualMemory,SetThreadContext,NtResumeThread, 10_2_04097F48
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04097F46 CreateProcessAsUserW,GetThreadContext,NtReadVirtualMemory,NtUnmapViewOfSection,NtWriteVirtualMemory,NtWriteVirtualMemory,SetThreadContext,NtResumeThread, 10_2_04097F46
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04097AC0 LoadLibraryW,GetProcAddress,NtWriteVirtualMemory,FreeLibrary, 10_2_04097AC0
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04097F48 CreateProcessAsUserW,GetThreadContext,NtReadVirtualMemory,NtUnmapViewOfSection,NtWriteVirtualMemory,NtWriteVirtualMemory,SetThreadContext,NtResumeThread, 10_2_04097F48
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_040AB59A 10_2_040AB59A
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_040820C4 10_2_040820C4
Source: Joe Sandbox View Dropped File: C:\Users\Public\Libraries\disktop.pif 7CBE8B93EB50D735F8CC9378D88A99013CB0AA8D7E9A30152F861D95D99F0384
Source: C:\Users\Public\Libraries\disktop.pif Code function: String function: 04084698 appears 247 times
Source: C:\Users\Public\Libraries\disktop.pif Code function: String function: 04097BE8 appears 45 times
Source: C:\Users\Public\Libraries\disktop.pif Code function: String function: 04086658 appears 32 times
Source: C:\Users\Public\Libraries\disktop.pif Code function: String function: 040844A0 appears 67 times
Source: C:\Users\Public\Libraries\disktop.pif Code function: String function: 04084824 appears 882 times
Source: classification engine Classification label: mal84.troj.evad.winCMD@22/11@6/4
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04087F8E GetDiskFreeSpaceA, 10_2_04087F8E
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04096D84 CoCreateInstance, 10_2_04096D84
Source: C:\Windows\System32\extrac32.exe File created: C:\Users\Public\alpha.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6868:120:WilError_03
Source: C:\Users\Public\Libraries\disktop.pif Key opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Key opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales Jump to behavior
Source: C:\Users\Public\kn.exe File read: C:\Users\Public\disktop.ini Jump to behavior
Source: C:\Windows\System32\extrac32.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\20240416-703661.cmd" "
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\extrac32.exe C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
Source: C:\Users\Public\alpha.exe Process created: C:\Windows\System32\extrac32.exe extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\user\Desktop\20240416-703661.cmd" "C:\\Users\\Public\\disktop.ini" 9
Source: C:\Users\Public\alpha.exe Process created: C:\Users\Public\kn.exe C:\\Users\\Public\\kn -decodehex -F "C:\Users\user\Desktop\20240416-703661.cmd" "C:\\Users\\Public\\disktop.ini" 9
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\disktop.ini" "C:\\Users\\Public\\Libraries\\disktop.pif" 12
Source: C:\Users\Public\alpha.exe Process created: C:\Users\Public\kn.exe C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\disktop.ini" "C:\\Users\\Public\\Libraries\\disktop.pif" 12
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\Libraries\disktop.pif C:\Users\Public\Libraries\disktop.pif
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c del "C:\Users\Public\disktop.ini" / A / F / Q / S
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\extrac32.exe C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\user\Desktop\20240416-703661.cmd" "C:\\Users\\Public\\disktop.ini" 9 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\disktop.ini" "C:\\Users\\Public\\Libraries\\disktop.pif" 12 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\Libraries\disktop.pif C:\Users\Public\Libraries\disktop.pif Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c del "C:\Users\Public\disktop.ini" / A / F / Q / S Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S Jump to behavior
Source: C:\Users\Public\alpha.exe Process created: C:\Windows\System32\extrac32.exe extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe Jump to behavior
Source: C:\Users\Public\alpha.exe Process created: C:\Users\Public\kn.exe C:\\Users\\Public\\kn -decodehex -F "C:\Users\user\Desktop\20240416-703661.cmd" "C:\\Users\\Public\\disktop.ini" 9 Jump to behavior
Source: C:\Users\Public\alpha.exe Process created: C:\Users\Public\kn.exe C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\disktop.ini" "C:\\Users\\Public\\Libraries\\disktop.pif" 12 Jump to behavior
Source: C:\Windows\System32\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\System32\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\extrac32.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: certcli.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: cryptui.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: ntdsapi.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: certca.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: logoncli.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: dsrole.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: certcli.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: certca.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: cryptui.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: ntdsapi.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: logoncli.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: dsrole.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\Public\kn.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: version.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: archiveint.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: url.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ieframe.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: netapi32.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: userenv.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: wkscli.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: netutils.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: wininet.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: eamsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: smartscreenps.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: winmm.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: amsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: am.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: wldp.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: profapi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???y.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???y.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???y.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ????.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ????.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ????.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???2.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???2.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???2.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??????s.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??????s.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??????s.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: winhttpcom.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: webio.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: schannel.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???y.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???y.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???y.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ????.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ????.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ????.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???2.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???2.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???2.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ???.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??????s.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??????s.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??????s.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Section loaded: ??.dll Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32 Jump to behavior
Source: C:\Users\Public\kn.exe File written: C:\Users\Public\disktop.ini Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: 20240416-703661.cmd Static file information: File size 3142991 > 1048576
Source: Binary string: cmd.pdbUGP source: alpha.exe, 00000004.00000000.1114943015.00007FF7929E2000.00000002.00000001.01000000.00000004.sdmp, alpha.exe.2.dr
Source: Binary string: certutil.pdb source: kn.exe, 00000007.00000000.1118326546.00007FF7A8F8E000.00000002.00000001.01000000.00000005.sdmp, kn.exe.5.dr
Source: Binary string: cmd.pdb source: alpha.exe, 00000004.00000000.1114943015.00007FF7929E2000.00000002.00000001.01000000.00000004.sdmp, alpha.exe.2.dr
Source: Binary string: certutil.pdbGCTL source: kn.exe, 00000007.00000000.1118326546.00007FF7A8F8E000.00000002.00000001.01000000.00000005.sdmp, kn.exe.5.dr

Data Obfuscation

barindex
Source: Yara match File source: 10.2.disktop.pif.234f0d8.4.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.disktop.pif.234f0d8.4.unpack, type: UNPACKEDPE
Source: Yara match File source: 10.2.disktop.pif.4080000.5.unpack, type: UNPACKEDPE
Source: Yara match File source: 0000000A.00000002.2366935906.000000000234F000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2370244456.0000000004081000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.2378639584.000000007FC80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: alpha.exe.2.dr Static PE information: 0xE1CBFC53 [Mon Jan 16 09:26:43 2090 UTC]
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04097AC0 LoadLibraryW,GetProcAddress,NtWriteVirtualMemory,FreeLibrary, 10_2_04097AC0
Source: alpha.exe.2.dr Static PE information: section name: .didat
Source: kn.exe.5.dr Static PE information: section name: .didat
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_0408C528 push ecx; mov dword ptr [esp], edx 10_2_0408C52D
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_0408D55C push 0408D588h; ret 10_2_0408D580
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_0408673E push 04086782h; ret 10_2_0408677A
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04086740 push 04086782h; ret 10_2_0408677A
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04093028 push 04093075h; ret 10_2_0409306D
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04093027 push 04093075h; ret 10_2_0409306D
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_040AA0AC push 040AA125h; ret 10_2_040AA11D
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_040AA144 push 040AA1ECh; ret 10_2_040AA1E4
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_040AA1F8 push 040AA288h; ret 10_2_040AA280
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_0409D20C push ecx; mov dword ptr [esp], edx 10_2_0409D211
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_040832F0 push eax; ret 10_2_0408332C
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_040AA2F4 push 040AA35Fh; ret 10_2_040AA357
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04086372 push 040863CFh; ret 10_2_040863C7
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04086374 push 040863CFh; ret 10_2_040863C7
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04097CA8 push 04097CE0h; ret 10_2_04097CD8
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04097CA6 push 04097CE0h; ret 10_2_04097CD8
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04095E38 push ecx; mov dword ptr [esp], edx 10_2_04095E3A
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_040ADF18 push eax; ret 10_2_040ADFE8
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04092F1C push 04092F92h; ret 10_2_04092F8A
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_040978C8 push 04097945h; ret 10_2_0409793D
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_0408C8D6 push 0408CD2Eh; ret 10_2_0408CD26
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04096902 push 040969AFh; ret 10_2_040969A7
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04096904 push 040969AFh; ret 10_2_040969A7
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04099B58 push 04099B90h; ret 10_2_04099B88
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_040A9B58 push 040A9D76h; ret 10_2_040A9D6E
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_0408CBA8 push 0408CD2Eh; ret 10_2_0408CD26

Persistence and Installation Behavior

barindex
Source: C:\Users\Public\kn.exe File created: C:\Users\Public\Libraries\disktop.pif Jump to dropped file
Source: C:\Users\Public\kn.exe File created: C:\Users\Public\Libraries\disktop.pif Jump to dropped file
Source: C:\Windows\System32\extrac32.exe File created: C:\Users\Public\alpha.exe Jump to dropped file
Source: C:\Windows\System32\extrac32.exe File created: C:\Users\Public\kn.exe Jump to dropped file
Source: C:\Windows\System32\extrac32.exe File created: C:\Users\Public\alpha.exe Jump to dropped file
Source: C:\Windows\System32\extrac32.exe File created: C:\Users\Public\kn.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Windows\System32\extrac32.exe File created: C:\Users\Public\alpha.exe Jump to dropped file
Source: C:\Windows\System32\extrac32.exe File created: C:\Users\Public\kn.exe Jump to dropped file
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04099B94 GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 10_2_04099B94
Source: C:\Windows\System32\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif API coverage: 8.6 %
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_040858CC GetModuleHandleA,GetProcAddress,lstrcpynA,lstrcpynA,lstrcpynA,FindFirstFileA,FindClose,lstrlenA,lstrcpynA,lstrlenA,lstrcpynA, 10_2_040858CC
Source: disktop.pif, 0000000A.00000003.1735991063.000000000058B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWX
Source: disktop.pif, 0000000A.00000003.1735991063.00000000005AA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWFZt
Source: disktop.pif, 0000000A.00000003.1735991063.00000000005AA000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Users\Public\Libraries\disktop.pif API call chain: ExitProcess graph end node
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_04097AC0 LoadLibraryW,GetProcAddress,NtWriteVirtualMemory,FreeLibrary, 10_2_04097AC0

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\System32\extrac32.exe File created: C:\Users\Public\kn.exe Jump to dropped file
Source: C:\Windows\System32\extrac32.exe File created: C:\Users\Public\alpha.exe Jump to dropped file
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\extrac32.exe C:\\Windows\\System32\\extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\user\Desktop\20240416-703661.cmd" "C:\\Users\\Public\\disktop.ini" 9 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\disktop.ini" "C:\\Users\\Public\\Libraries\\disktop.pif" 12 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\Libraries\disktop.pif C:\Users\Public\Libraries\disktop.pif Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c del "C:\Users\Public\disktop.ini" / A / F / Q / S Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Users\Public\alpha.exe C:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S Jump to behavior
Source: C:\Users\Public\alpha.exe Process created: C:\Windows\System32\extrac32.exe extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe Jump to behavior
Source: C:\Users\Public\alpha.exe Process created: C:\Users\Public\kn.exe C:\\Users\\Public\\kn -decodehex -F "C:\Users\user\Desktop\20240416-703661.cmd" "C:\\Users\\Public\\disktop.ini" 9 Jump to behavior
Source: C:\Users\Public\alpha.exe Process created: C:\Users\Public\kn.exe C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\disktop.ini" "C:\\Users\\Public\\Libraries\\disktop.pif" 12 Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Code function: InetIsOffline,CoInitialize,CoUninitialize,WinExec,WinExec,RtlMoveMemory,GetCurrentProcess,EnumSystemLocalesA,ExitProcess, 10_2_0409D5D0
Source: C:\Users\Public\Libraries\disktop.pif Code function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA, 10_2_04085A90
Source: C:\Users\Public\Libraries\disktop.pif Code function: GetLocaleInfoA, 10_2_0408A780
Source: C:\Users\Public\Libraries\disktop.pif Code function: GetLocaleInfoA, 10_2_0408A7CC
Source: C:\Users\Public\Libraries\disktop.pif Code function: GetCurrentProcess,EnumSystemLocalesA,ExitProcess, 10_2_040A5FA0
Source: C:\Users\Public\Libraries\disktop.pif Code function: lstrcpynA,GetThreadLocale,GetLocaleInfoA,lstrlenA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA,lstrcpynA,LoadLibraryExA, 10_2_04085B9C
Source: C:\Users\Public\Libraries\disktop.pif Code function: InetIsOffline,CoInitialize,CoUninitialize,WinExec,WinExec,RtlMoveMemory,GetCurrentProcess,EnumSystemLocalesA,ExitProcess, 10_2_0409D5D0
Source: C:\Windows\System32\cmd.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\cmd.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\cmd.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\cmd.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\cmd.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\cmd.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\Public\alpha.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\Public\alpha.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_040891C8 GetLocalTime, 10_2_040891C8
Source: C:\Users\Public\Libraries\disktop.pif Code function: 10_2_0408B748 GetVersionExA, 10_2_0408B748
Source: disktop.pif, disktop.pif, 0000000A.00000002.2366935906.000000000234F000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2378639584.000000007FC80000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2370480260.00000000040AB000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: cmdagent.exe
Source: disktop.pif, disktop.pif, 0000000A.00000002.2366935906.000000000234F000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2378639584.000000007FC80000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2370480260.00000000040AB000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: quhlpsvc.exe
Source: disktop.pif, disktop.pif, 0000000A.00000002.2366935906.000000000234F000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2378639584.000000007FC80000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2370480260.00000000040AB000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: avgamsvr.exe
Source: disktop.pif, disktop.pif, 0000000A.00000002.2366935906.000000000234F000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2378639584.000000007FC80000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2370480260.00000000040AB000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: TMBMSRV.exe
Source: disktop.pif, disktop.pif, 0000000A.00000002.2366935906.000000000234F000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2378639584.000000007FC80000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2370480260.00000000040AB000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: Vsserv.exe
Source: disktop.pif, disktop.pif, 0000000A.00000002.2366935906.000000000234F000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2378639584.000000007FC80000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2370480260.00000000040AB000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: avgupsvc.exe
Source: disktop.pif, disktop.pif, 0000000A.00000002.2366935906.000000000234F000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2378639584.000000007FC80000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2370480260.00000000040AB000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: avgemc.exe
Source: disktop.pif, disktop.pif, 0000000A.00000002.2366935906.000000000234F000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2378639584.000000007FC80000.00000004.00001000.00020000.00000000.sdmp, disktop.pif, 0000000A.00000002.2370480260.00000000040AB000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: MsMpEng.exe
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs