Windows Analysis Report
z56NF-Faturada-23042024.msi

Overview

General Information

Sample name: z56NF-Faturada-23042024.msi
Analysis ID: 1430402
MD5: 1a93e5425606d65ec9b7ddce94eb3ecb
SHA1: 8a9d8ec71e16ff731a7eca51aa88f1299c80557f
SHA256: c0dbfa402af3e283e3b993ecc1787589f5f0c0da56264e5f1c204fe8376e7022
Tags: msi
Infos:

Detection

MicroClip
Score: 52
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected MicroClip
Posts data to a JPG file (protocol mismatch)
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses a known web browser user agent for HTTP communication

Classification

Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 191.6.209.225:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.12.84:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49783 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49788 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49790 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49791 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49792 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49793 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49795 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49797 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49798 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49799 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49800 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49801 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49802 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49804 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49805 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49806 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49807 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49808 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49809 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49811 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49812 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49814 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49815 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49817 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49819 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49821 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49822 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49823 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49824 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49825 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49826 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49827 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49828 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49829 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49830 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49831 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49833 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49834 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49835 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49836 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49837 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49838 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49840 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49841 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49842 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49843 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49844 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49845 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49847 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49848 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49849 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49850 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49851 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49852 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49853 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49854 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49855 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49856 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49857 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49858 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49860 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49861 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49862 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49863 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49864 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49865 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49866 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49867 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49868 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49869 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49870 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49871 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49872 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49873 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49874 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49875 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49876 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49877 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49878 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49879 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49880 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49881 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49882 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49883 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49885 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49886 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49887 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49888 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49889 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49890 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49891 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49892 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49893 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49894 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49895 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49896 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49898 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49899 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49900 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49901 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49902 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49903 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49904 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49905 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49906 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49907 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49908 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49910 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49911 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49912 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49913 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49914 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49915 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49916 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49917 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49918 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49919 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49920 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49921 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49922 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49923 version: TLS 1.2
Source: Binary string: C:\Jenkins\workspace\dtpro\ui\shellext\ShellHelper\x64\Release\DTShellHlp.pdb source: FomsTudio .exe, 00000003.00000000.1759431767.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe, 00000003.00000002.2992810859.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe.1.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: z56NF-Faturada-23042024.msi, MSIA690.tmp.1.dr, MSIA620.tmp.1.dr, MSIA573.tmp.1.dr, MSIA641.tmp.1.dr, 46a43a.msi.1.dr, MSIA5F1.tmp.1.dr
Source: C:\Windows\System32\msiexec.exe File opened: z: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: x: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: v: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: t: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: r: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: p: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: n: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: l: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: j: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: h: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: f: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: b: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: y: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: w: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: u: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: s: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: q: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: o: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: m: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: k: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: i: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: g: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: e: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: c: Jump to behavior
Source: C:\Windows\System32\msiexec.exe File opened: a: Jump to behavior

Networking

barindex
Source: unknown HTTP traffic detected: POST /236x/5b/f8/1a/5bf81a501ab9d26db806e7fec4edfa75.jpg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 38Host: i.pinimg.com
Source: Joe Sandbox View IP Address: 151.101.12.84 151.101.12.84
Source: Joe Sandbox View JA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /clientes/index.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 38Host: rdcontra.com
Source: global traffic HTTP traffic detected: POST /236x/5b/f8/1a/5bf81a501ab9d26db806e7fec4edfa75.jpg HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Content-Length: 38Host: i.pinimg.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 49Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 49Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 49Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 49Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 49Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 49Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 49Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 49Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 49Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST / HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 14Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown DNS traffic detected: queries for: pix.servebbs.com
Source: unknown HTTP traffic detected: POST /sendonline.php HTTP/1.1Connection: closeContent-Type: application/x-www-form-urlencodedAccept: */*Accept-Language: en-chUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36Content-Length: 64Host: pix.servebbs.com
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:12 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=46hdulm9bmo7k7884nt4vdfp87; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:16 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=867u682h7rns0p3gf32ts29344; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:17 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=aikvtu20ca591ss47h708e92b8; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:18 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=vr5dp394egecjk4nmgsgqn7smh; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:20 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=3vkeku4shongub5uuun0dgar7i; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:21 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=s6mrcb8l3l5d27aihl1gtg72al; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:22 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=iaetj9srnd92mmar20amgbfd3b; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:24 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=0sdl7t5ubk8fdn8a9ag1o43390; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:25 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=19dvj1mvi442r4sn8dk01e5acf; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:28 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=qhnp9vbt2nlqa8s1m808dimbfp; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:29 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=bjk8e204kv9038gd7852a5dsd1; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:30 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=53kgrpmf6udufif42htrlot22p; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:32 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=3ui8svbu4j33fq4fm05ptpen6i; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:33 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=sqscilcpjhgsgg4uhu1egs2q5k; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:34 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=efr8bqnke9iavdots00h60looc; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:36 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=segnr46v7k2jq8cpa36al9lle6; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:37 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=bo8pvvjlpmk88e7u0a6fi1luin; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:38 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=nqousk8pcmohedcoa3mruoa2fd; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:39 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=2j9qtikq5047hl2gpipuhvidhr; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:40 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=20sgpd5m8gsa9m2dt6on7r6m14; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:42 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=fk9l3r0n6hentubj81same1mq9; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:44 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=7ed3pm362ev77gulhk1rus0d8b; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:45 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=7omfmgai37ovs726hlvt00tcbc; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:46 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=4lupeq824gbmse809ppmt0dhtr; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:47 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=6jbvqp6v6rje5oq53ntub7ofpp; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:48 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=pmt3ce3dcu2qnb6unjrbnh8svq; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:50 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=ngf3aalhbrflvnbcl2kp6mjs1v; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:52 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=68huotmuoappp3v7picjkso6md; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:53 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=v7c8do394ec0eg8a4t2k6247dk; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:54 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=2fk3ihmc1128mia7vqmjjg0fcf; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:55 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=9pct1r7m6fcc6arncoqob19ajd; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:56 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=g6bbfrt9tfigsegsuarlrv8esn; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:10:58 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=bfudhkiu1fan1vc7dlgv3epnig; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:00 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=cs6h9bc04gmj8eggpfrk5646t5; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:01 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=v8l9rk1then9allm1t2vlm31f1; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:06 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=f0708qu4a38s5ujknkm580j5ml; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:07 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=usnfdetjivv2ot96cl66qeulp2; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:08 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=hq0o6o00bghn8d1sact1ks4gb0; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:10 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=u0e8ln0uleiv1vct0gguuvmbl1; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:11 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=m12n8m1k87l3i5t97e8j59oe4b; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:13 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=rafum3bnqfu2v3gtkf2r864s4h; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:14 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=tgdni1guej0mt4a5re6fi7s9qf; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:15 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=25c6s21l5eq6grqd8r11bodadu; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:16 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=asoq1h9dtrov7f2dm6ogugi7j3; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:18 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=laqi2tedo7ndb11153lpeuppbo; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:20 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=aiv614j41j9lgdi5ie7bqdtr2a; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:21 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=aq84nqhm4es06veodni7kv4rs0; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:22 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=ljmlubu18od1avdei7nmckgokl; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:23 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=o9kfreirp5f1qint3epj97rfoe; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:24 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=recbdob4gg7kmvnledrttlouts; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:26 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=b4q6uvkbinnihqa9leprpv05i7; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:27 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=q7crb1skf6h2sffh9ckvodi3ue; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:28 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=kevqkbbig187arj8vlpkvhur5t; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:30 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=pnb0asml3he3ntsdoc7o2kjav9; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:32 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=8nc64q4kc2abtd49n0v360f05o; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:33 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=c8p7h7rlqlsj9b6ul2lh25e2ba; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:34 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=ddei9lecmfnek4rh2qrqrrml7q; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:36 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=266oai838p59oma08rr3d3ja7o; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:37 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=bj98sihngikv70ie0r9jrnvl7d; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:38 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=lhhg4qrek3denju2qglkr33rum; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:40 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=bt338icovhhfr7nqernn3tatbv; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:41 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=fa5neni0prthsc3ddn2k3cnj1o; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:42 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=1re38beugldsoueae6pv68jbjp; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:44 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=72kp53p74qjuq7nu7dmnsgne22; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:45 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=dnkp8tl4pnhnt6p1cmq27cnpko; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:46 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=vi7j7hgavcntkqb8g9umsncdft; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:47 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=q69hsj5ghqgbpk7pjt89opidhk; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:48 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=5r1apcjkh17e5s3l7c1l6h2meb; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:50 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=qhf6nbjjr73bk1qmrokm9b8o1o; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:51 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=h8gda8sg415ao2lt7vtkot0mki; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:52 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=3u5qm09iv122m8dekdl2pbkgkd; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:54 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=jokbdof4s3sg8bb8iejm7671s3; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:56 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=apdrov3ea3e0eac84hif20l0b7; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:57 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=2b5som6c6ao1t5vrj2fbtnp2u5; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:11:58 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=ivc8v229tbuih2aj5ehksu2o14; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:12:00 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=s5kr8u9bqbh1e4e3d9748bpofi; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:12:01 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=arc0dlb86pa211tjgkfui3fvji; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:12:05 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=ba53c6tgiklp4reumt9dnrgk6t; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:12:07 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=i4217669f39srl9i582s6mlfbu; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:12:08 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=198v5oqf2u29vuma542u2ef76o; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:12:10 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=1621mte376oi2sg8dio3jv24sf; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:12:11 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=jm8d613f0msr23ejhoik76s07t; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 23 Apr 2024 14:12:12 GMTServer: Apache/2.4.57 (Ubuntu)Set-Cookie: PHPSESSID=u2nfimbrcnkmdfs5nl2u3418a2; path=/Expires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheContent-Length: 14Connection: closeContent-Type: text/html; charset=UTF-8
Source: FomsTudio .exe.1.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: FomsTudio .exe.1.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: FomsTudio .exe.1.dr String found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: FomsTudio .exe.1.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: FomsTudio .exe.1.dr String found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: FomsTudio .exe.1.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: FomsTudio .exe.1.dr String found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: FomsTudio .exe.1.dr String found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: FomsTudio .exe.1.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
Source: FomsTudio .exe.1.dr String found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: FomsTudio .exe.1.dr String found in binary or memory: http://ocsp.digicert.com0C
Source: FomsTudio .exe.1.dr String found in binary or memory: http://ocsp.digicert.com0N
Source: FomsTudio .exe.1.dr String found in binary or memory: http://ocsp.digicert.com0O
Source: FomsTudio .exe.1.dr String found in binary or memory: http://www.digicert.com/CPS0
Source: FomsTudio .exe, 00000003.00000000.1759431767.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe, 00000003.00000002.2992810859.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe.1.dr String found in binary or memory: http://www.google-analytics.com/collect?v=1
Source: FomsTudio .exe, 00000003.00000002.2991794776.0000026D88A0F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://i.pinimg.com/236x/5b/f8/1a/5bf81a501ab9d26db806e7fec4edfa75.jpg
Source: FomsTudio .exe, 00000003.00000002.2991794776.0000026D88A0F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://i.pinimg.com/236x/5b/f8/1a/5bf81a501ab9d26db806e7fec4edfa75.jpgP
Source: FomsTudio .exe, 00000003.00000002.2991794776.0000026D88A0F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://i.pinimg.com/236x/5b/f8/1a/5bf81a501ab9d26db806e7fec4edfa75.jpgl
Source: FomsTudio .exe, 00000003.00000003.2268805168.0000026D8C4B8000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://i.pinimg.com/236x/5b/f8/1a/5bf81a501ab9d26db806e7fec4edfa75.jpgp
Source: FomsTudio .exe, 00000003.00000002.2991794776.0000026D88A0F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://i.pinimg.com/236x/5b/f8/1a/5bf81a501ab9d26db806e7fec4edfa75.jpgr
Source: FomsTudio .exe, 00000003.00000002.2991627820.0000007FC04FA000.00000004.00000010.00020000.00000000.sdmp String found in binary or memory: https://ix.servebbs.com/senddata.phppp
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C45E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.serv
Source: FomsTudio .exe, 00000003.00000003.1961103362.0000026D8C424000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com
Source: FomsTudio .exe, 00000003.00000003.1882883471.0000026D88A71000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000002.2991794776.0000026D889E7000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000002.2991794776.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/
Source: FomsTudio .exe, 00000003.00000003.1961259409.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/&
Source: FomsTudio .exe, 00000003.00000003.1841998821.0000026D88A74000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/.
Source: FomsTudio .exe, 00000003.00000002.2992059777.0000026D8A3AC000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/2
Source: FomsTudio .exe, 00000003.00000003.1906867515.0000026D88A6F000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1841998821.0000026D88A74000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/B
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C45E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/E
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C45E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/Pphp
Source: FomsTudio .exe, 00000003.00000002.2992059777.0000026D8A3AC000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/Q
Source: FomsTudio .exe, 00000003.00000003.1882883471.0000026D88A71000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/R
Source: FomsTudio .exe, 00000003.00000003.1882883471.0000026D88A71000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/V
Source: FomsTudio .exe, 00000003.00000003.2269425664.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2268912893.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/a
Source: FomsTudio .exe, 00000003.00000003.1906867515.0000026D88A6F000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1882883471.0000026D88A71000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/b
Source: FomsTudio .exe, 00000003.00000003.1961103362.0000026D8C459000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1906739933.0000026D8C422000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1882957118.0000026D8C423000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1842091246.0000026D8C424000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000002.2991794776.0000026D889E7000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/com
Source: FomsTudio .exe, 00000003.00000003.1882957118.0000026D8C423000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1842091246.0000026D8C424000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/comX
Source: FomsTudio .exe, 00000003.00000003.2269287638.0000026D8AA10000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/donline.
Source: FomsTudio .exe, 00000003.00000003.1961103362.0000026D8C459000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/fM
Source: FomsTudio .exe, 00000003.00000003.2268998641.0000026D8C45C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/gs
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C45E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/gsine.php
Source: FomsTudio .exe, 00000003.00000003.2269287638.0000026D8AA10000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/jpg
Source: FomsTudio .exe, 00000003.00000003.2269287638.0000026D8AA10000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/k
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C40D000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1906867515.0000026D88A6F000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2269425664.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2268912893.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/m
Source: FomsTudio .exe, 00000003.00000002.2992059777.0000026D8A3B3000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/senddata.php03;
Source: FomsTudio .exe, 00000003.00000002.2992059777.0000026D8A3B3000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/senddataB.php
Source: FomsTudio .exe, 00000003.00000002.2992059777.0000026D8A3B3000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/sendlog.php
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C451000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1961103362.0000026D8C424000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/sendonl
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C451000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1771633197.0000026D88A79000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1906867515.0000026D88A6F000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1961103362.0000026D8C424000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2269032162.0000026D8C41B000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C3BD000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2269425664.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2268912893.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1906739933.0000026D8C422000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1882957118.0000026D8C423000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1842091246.0000026D8C424000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1882883471.0000026D88A71000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000002.2991794776.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/sendonline.php
Source: FomsTudio .exe, 00000003.00000003.1961103362.0000026D8C424000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/sendonline.php-
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C45E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/sendonline.php2
Source: FomsTudio .exe, 00000003.00000002.2992059777.0000026D8A3B3000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/sendonline.phpA03;
Source: FomsTudio .exe, 00000003.00000003.1906700201.0000026D8C45A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/sendonline.phpc
Source: FomsTudio .exe, 00000003.00000003.2269287638.0000026D8AA10000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/sendonline.phpebbs
Source: FomsTudio .exe, 00000003.00000002.2992450224.0000026D8AA55000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/sendonline.phphttp
Source: FomsTudio .exe, 00000003.00000003.1906739933.0000026D8C422000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/sendonline.phpy
Source: FomsTudio .exe, 00000003.00000003.2269425664.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2268912893.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000002.2991794776.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/v
Source: FomsTudio .exe, 00000003.00000003.2269425664.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2268912893.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com/w
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C40D000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com:443/
Source: FomsTudio .exe, 00000003.00000003.1961429420.0000026D8C41B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com:443/f
Source: FomsTudio .exe, 00000003.00000002.2991794776.0000026D88A2F000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com:443/sendonline.php
Source: FomsTudio .exe, 00000003.00000003.2269032162.0000026D8C41B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.com:443/ws
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C451000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbs.comq
Source: FomsTudio .exe, 00000003.00000002.2992059777.0000026D8A3AC000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://pix.servebbscom/
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C40D000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2269157568.0000026D8C40C000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1961429420.0000026D8C40C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://rdcontra.com/
Source: FomsTudio .exe, 00000003.00000002.2991794776.0000026D88A0F000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C3BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://rdcontra.com/clientes/index.php
Source: FomsTudio .exe, 00000003.00000002.2992059777.0000026D8A3B3000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://rdcontra.com/clientes/index.phpA
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C3BD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://rdcontra.com/clientes/index.phpmO
Source: FomsTudio .exe, 00000003.00000000.1759431767.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe, 00000003.00000002.2992810859.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe.1.dr String found in binary or memory: https://www.daemon-tools.cc/account/serials?email=%shttps://www.daemon-tools.cc/cart/set_upgrade?con
Source: FomsTudio .exe, 00000003.00000000.1759431767.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe, 00000003.00000002.2992810859.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe.1.dr String found in binary or memory: https://www.daemon-tools.cc/account/serialsAdd
Source: FomsTudio .exe, 00000003.00000000.1759431767.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe, 00000003.00000002.2992810859.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe.1.dr String found in binary or memory: https://www.daemon-tools.cc/cart/buy_check?abbr=%s&coupon_code=20off%s&system_key=%s&utm_source=%s&u
Source: FomsTudio .exe, 00000003.00000000.1759431767.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe, 00000003.00000002.2992810859.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe.1.dr String found in binary or memory: https://www.daemon-tools.cc/contacts/producttechnicalsupport?&product=%s&os=%s&hwkey=%sonFindSpecial
Source: FomsTudio .exe, 00000003.00000000.1759431767.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe, 00000003.00000002.2992810859.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe.1.dr String found in binary or memory: https://www.daemon-tools.cc/contacts/producttechnicalsupporthttps://www.daemon-tools.cc/account/seri
Source: FomsTudio .exe.1.dr String found in binary or memory: https://www.digicert.com/CPS0
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49915 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49923 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49917 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49918 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49923
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49915
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49909
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 191.6.209.225:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknown HTTPS traffic detected: 151.101.12.84:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49764 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49770 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49774 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49776 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49777 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49778 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49783 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49784 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49785 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49786 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49787 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49788 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49790 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49791 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49792 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49793 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49795 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49797 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49798 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49799 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49800 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49801 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49802 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49804 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49805 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49806 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49807 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49808 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49809 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49811 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49812 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49814 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49815 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49817 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49819 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49821 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49822 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49823 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49824 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49825 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49826 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49827 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49828 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49829 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49830 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49831 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49833 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49834 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49835 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49836 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49837 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49838 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49840 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49841 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49842 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49843 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49844 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49845 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49847 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49848 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49849 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49850 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49851 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49852 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49853 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49854 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49855 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49856 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49857 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49858 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49860 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49861 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49862 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49863 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49864 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49865 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49866 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49867 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49868 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49869 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49870 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49871 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49872 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49873 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49874 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49875 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49876 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49877 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49878 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49879 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49880 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49881 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49882 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49883 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49885 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49886 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49887 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49888 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49889 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49890 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49891 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49892 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49893 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49894 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49895 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49896 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49898 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49899 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49900 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49901 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49902 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49903 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49904 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49905 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49906 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49907 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49908 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49910 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49911 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49912 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49913 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49914 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49915 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49916 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49917 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49918 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49919 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49920 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49921 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49922 version: TLS 1.2
Source: unknown HTTPS traffic detected: 178.128.15.164:443 -> 192.168.2.4:49923 version: TLS 1.2
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\46a43a.msi Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA573.tmp Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA5F1.tmp Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA620.tmp Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA641.tmp Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA690.tmp Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\inprogressinstallinfo.ipi Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\SourceHash{7CF68476-6C14-470A-B502-0AF87529D6C4} Jump to behavior
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA71D.tmp Jump to behavior
Source: C:\Windows\System32\msiexec.exe File deleted: C:\Windows\Installer\MSIA573.tmp Jump to behavior
Source: z56NF-Faturada-23042024.msi Binary or memory string: OriginalFilenameAICustAct.dllF vs z56NF-Faturada-23042024.msi
Source: classification engine Classification label: mal52.troj.winMSI@6/25@5/3
Source: C:\Windows\System32\msiexec.exe File created: C:\Users\user\AppData\Roaming\Microsoft\CMLA757.tmp Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Mutant created: \Sessions\1\BaseNamedObjects\DTPro
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Mutant created: \Sessions\1\BaseNamedObjects\Boostrapy1
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\TEMP\~DF916064942B12AB8B.TMP Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Key opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Key opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\z56NF-Faturada-23042024.msi"
Source: unknown Process created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 82AB0033A19E1EB01243E1439C0A5B64
Source: C:\Windows\System32\msiexec.exe Process created: C:\Users\user\AppData\Roaming\FomsTudio .exe "C:\Users\user\AppData\Roaming\FomsTudio .exe"
Source: C:\Windows\System32\msiexec.exe Process created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 82AB0033A19E1EB01243E1439C0A5B64 Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process created: C:\Users\user\AppData\Roaming\FomsTudio .exe "C:\Users\user\AppData\Roaming\FomsTudio .exe" Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: msi.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: srpapi.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: tsappcmp.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: msi.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: tsappcmp.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: wkscli.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: pcacli.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\System32\msiexec.exe Section loaded: cabinet.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: aclayers.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: sfc_os.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: logoncli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: logoncli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: logoncli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: logoncli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.ui.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windowmanagementapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: inputhost.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: twinapi.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: windows.ui.immersive.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netapi32.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: logoncli.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: dtcommonres.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: msimg32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: oleacc.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: magnification.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: wtsapi32.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: d3d9.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: explorerframe.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: msxml3.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: winhttpcom.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: mlang.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: webio.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: msxml3.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Section loaded: msxml3.dll Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{56FDF344-FD6D-11d0-958A-006097C9A090}\InProcServer32 Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Window found: window name: TButton Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: z56NF-Faturada-23042024.msi Static file information: File size 4613632 > 1048576
Source: Binary string: C:\Jenkins\workspace\dtpro\ui\shellext\ShellHelper\x64\Release\DTShellHlp.pdb source: FomsTudio .exe, 00000003.00000000.1759431767.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe, 00000003.00000002.2992810859.00007FF60A488000.00000002.00000001.01000000.00000003.sdmp, FomsTudio .exe.1.dr
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: z56NF-Faturada-23042024.msi, MSIA690.tmp.1.dr, MSIA620.tmp.1.dr, MSIA573.tmp.1.dr, MSIA641.tmp.1.dr, 46a43a.msi.1.dr, MSIA5F1.tmp.1.dr
Source: DTCommonRes.dll.1.dr Static PE information: section name: .didata
Source: FomsTudio .exe.1.dr Static PE information: section name: .giats
Source: C:\Windows\System32\msiexec.exe File created: C:\Users\user\AppData\Roaming\DTCommonRes.dll Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA620.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA641.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Users\user\AppData\Roaming\FomsTudio .exe Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA5F1.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA573.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA690.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA620.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA641.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA5F1.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA573.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe File created: C:\Windows\Installer\MSIA690.tmp Jump to dropped file
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Process information set: NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\Installer\MSIA620.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\Installer\MSIA641.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\Installer\MSIA5F1.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\Installer\MSIA573.tmp Jump to dropped file
Source: C:\Windows\System32\msiexec.exe Dropped PE file which has not been started: C:\Windows\Installer\MSIA690.tmp Jump to dropped file
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe API coverage: 0.0 %
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe TID: 7524 Thread sleep time: -150000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe TID: 7524 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Windows\System32\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C3BD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C3BD000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW{a)
Source: FomsTudio .exe, 00000003.00000002.2991794776.0000026D88A0F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Windows\System32\msiexec.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe Process created: C:\Users\user\AppData\Roaming\FomsTudio .exe "C:\Users\user\AppData\Roaming\FomsTudio .exe" Jump to behavior
Source: FomsTudio .exe, 00000003.00000003.2269287638.0000026D8AA10000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: id=GUI2024&system_version=1&machine=506013&title=program manager~
Source: FomsTudio .exe, 00000003.00000002.2991794776.0000026D88A0F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: id=GUI2024&system_version=1&machine=506013&title=program managerML,
Source: FomsTudio .exe, 00000003.00000003.1906700201.0000026D8C45A000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: id=GUI2024&system_version=1&machine=506013&title=program manager}i
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C45E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: @id=GUI2024&system_version=1&machine=506013&title=program managere/74.0.3729.169
Source: FomsTudio .exe, 00000003.00000003.2269425664.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2268912893.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: itle=program manager
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C45E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: @id=GUI2024&system_version=1&machine=506013&title=program managert
Source: FomsTudio .exe, 00000003.00000002.2991794776.0000026D88A0F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: id=GUI2024&system_version=1&machine=506013&title=program managerML,4
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C45E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: machine=506013&title=program manager
Source: FomsTudio .exe, 00000003.00000002.2991794776.0000026D88A0F000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Bapplication/x-www-form-urlencodede=506013&title=program manager:
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C40D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: id=GUI2024&v=1em_version=1&machine=506013&title=program managerJ=
Source: FomsTudio .exe, 00000003.00000003.1771366867.0000026D88A80000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: m_version=1&machine=506013&title=program manager
Source: FomsTudio .exe, 00000003.00000003.1961259409.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: @id=GUI2024&system_version=1&machine=506013&title=program managerconl
Source: FomsTudio .exe, 00000003.00000003.2269425664.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2268912893.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: @id=GUI2024&system_version=1&machine=506013&title=program managero
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C45E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: @id=GUI2024&system_version=1&machine=506013&title=program managerm
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C45E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: 506013&title=program manager9
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C45E000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1771633197.0000026D88A79000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2269425664.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: @id=GUI2024&system_version=1&machine=506013&title=program manager
Source: FomsTudio .exe, 00000003.00000003.2269425664.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2268912893.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: UI2024&system_version=1&machine=506013&title=program managerN
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C45E000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: UI2024&system_version=1&machine=506013&title=program manager
Source: FomsTudio .exe, 00000003.00000003.2269287638.0000026D8AA10000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.1771472026.0000026D8C255000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000002.2992450224.0000026D8AA55000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: id=GUI2024&system_version=1&machine=506013&title=program manager
Source: FomsTudio .exe, 00000003.00000003.2269425664.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2268912893.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: 506013&title=program managerconl
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C40D000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: em_version=1&machine=506013&title=program manager
Source: FomsTudio .exe, 00000003.00000003.1961259409.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: @id=GUI2024&system_version=1&machine=506013&title=program managerB
Source: FomsTudio .exe, 00000003.00000002.2992518835.0000026D8C45E000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2269425664.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp, FomsTudio .exe, 00000003.00000003.2268912893.0000026D88A72000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: ystem_version=1&machine=506013&title=program manager
Source: C:\Windows\System32\msiexec.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Windows\System32\msiexec.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Roaming\FomsTudio .exe Code function: 3_2_00007FF60A440E70 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 3_2_00007FF60A440E70

Stealing of Sensitive Information

barindex
Source: Yara match File source: 3.2.FomsTudio .exe.66240000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: Process Memory Space: FomsTudio .exe PID: 7476, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\DTCommonRes.dll, type: DROPPED

Remote Access Functionality

barindex
Source: Yara match File source: 3.2.FomsTudio .exe.66240000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: Process Memory Space: FomsTudio .exe PID: 7476, type: MEMORYSTR
Source: Yara match File source: C:\Users\user\AppData\Roaming\DTCommonRes.dll, type: DROPPED
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs