Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SplashWin.exe

Overview

General Information

Sample name:SplashWin.exe
Analysis ID:1615441
MD5:a3804610095a93b48084e2a078fef974
SHA1:c6d7ac027c2533fa2a6ca90bc5473d9daed62702
SHA256:916c3342528c9b7c826e55482e2dca94b85b3eb11684f968bfbbc7c5fd46e3c9
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
Connects to a pastebin service (likely for C&C)
Connects to many ports of the same IP (likely port scanning)
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses known network protocols on non-standard ports
Writes to foreign memory regions
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64native
  • SplashWin.exe (PID: 7248 cmdline: "C:\Users\user\Desktop\SplashWin.exe" MD5: A3804610095A93B48084E2A078FEF974)
    • more.com (PID: 1824 cmdline: C:\Windows\SysWOW64\more.com MD5: 03805AE7E8CBC07840108F5C80CF4973)
      • conhost.exe (PID: 1692 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • MSBuild.exe (PID: 3372 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • IbConsole.exe (PID: 444 cmdline: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exe MD5: A3804610095A93B48084E2A078FEF974)
    • more.com (PID: 6876 cmdline: C:\Windows\SysWOW64\more.com MD5: 03805AE7E8CBC07840108F5C80CF4973)
      • conhost.exe (PID: 7280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • MSBuild.exe (PID: 5212 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\srvaJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    C:\Users\user\AppData\Local\Temp\beoJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      C:\Users\user\AppData\Local\Temp\beoJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        C:\Users\user\AppData\Local\Temp\srvaJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          C:\Users\user\AppData\Local\Temp\beoMALWARE_Win_Arechclient2Detects Arechclient2 RATditekSHen
          • 0xb5026:$s14: keybd_event
          • 0xbbf88:$v1_1: grabber@
          • 0xb5be2:$v1_2: <BrowserProfile>k__
          • 0xb666f:$v1_3: <SystemHardwares>k__
          • 0xb672e:$v1_5: <ScannedWallets>k__
          • 0xb67be:$v1_6: <DicrFiles>k__
          • 0xb679a:$v1_7: <MessageClientFiles>k__
          • 0xb6b64:$v1_8: <ScanBrowsers>k__BackingField
          • 0xb6bb6:$v1_8: <ScanWallets>k__BackingField
          • 0xb6bd3:$v1_8: <ScanScreen>k__BackingField
          • 0xb6c0d:$v1_8: <ScanVPN>k__BackingField
          • 0xa8542:$v1_9: displayName[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}Local Extension Settingshost
          • 0xa7e4e:$v1_10: \sitemanager.xml MB or SELECT * FROM Cookiesconfig
          Click to see the 1 entries
          SourceRuleDescriptionAuthorStrings
          00000006.00000002.124263973700.00000000053F0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000006.00000002.124263973700.00000000053F0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              00000009.00000002.124262503392.0000000001102000.00000002.00000001.01000000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                00000009.00000002.124262503392.0000000001102000.00000002.00000001.01000000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  00000008.00000002.125357093809.0000000006064000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    Click to see the 10 entries
                    SourceRuleDescriptionAuthorStrings
                    2.2.more.com.52500c8.7.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      2.2.more.com.52500c8.7.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                        2.2.more.com.52500c8.7.raw.unpackMALWARE_Win_Arechclient2Detects Arechclient2 RATditekSHen
                        • 0xb5026:$s14: keybd_event
                        • 0xbbf88:$v1_1: grabber@
                        • 0xb5be2:$v1_2: <BrowserProfile>k__
                        • 0xb666f:$v1_3: <SystemHardwares>k__
                        • 0xb672e:$v1_5: <ScannedWallets>k__
                        • 0xb67be:$v1_6: <DicrFiles>k__
                        • 0xb679a:$v1_7: <MessageClientFiles>k__
                        • 0xb6b64:$v1_8: <ScanBrowsers>k__BackingField
                        • 0xb6bb6:$v1_8: <ScanWallets>k__BackingField
                        • 0xb6bd3:$v1_8: <ScanScreen>k__BackingField
                        • 0xb6c0d:$v1_8: <ScanVPN>k__BackingField
                        • 0xa8542:$v1_9: displayName[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}Local Extension Settingshost
                        • 0xa7e4e:$v1_10: \sitemanager.xml MB or SELECT * FROM Cookiesconfig
                        6.2.more.com.53f00c8.7.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                          6.2.more.com.53f00c8.7.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                            Click to see the 10 entries
                            No Sigma rule has matched
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2025-02-14T21:40:15.408305+010020522481A Network Trojan was detected192.168.11.204977192.255.85.369000TCP
                            2025-02-14T21:40:15.994620+010020522481A Network Trojan was detected192.168.11.204977292.255.85.369000TCP
                            2025-02-14T21:40:16.562212+010020522481A Network Trojan was detected192.168.11.204977392.255.85.369000TCP
                            2025-02-14T21:40:17.146665+010020522481A Network Trojan was detected192.168.11.204977492.255.85.369000TCP
                            2025-02-14T21:40:17.716521+010020522481A Network Trojan was detected192.168.11.204977592.255.85.369000TCP
                            2025-02-14T21:40:21.045183+010020522481A Network Trojan was detected192.168.11.204977692.255.85.369000TCP
                            2025-02-14T21:40:21.612733+010020522481A Network Trojan was detected192.168.11.204977792.255.85.369000TCP
                            2025-02-14T21:40:22.752550+010020522481A Network Trojan was detected192.168.11.204977892.255.85.369000TCP
                            2025-02-14T21:40:23.355298+010020522481A Network Trojan was detected192.168.11.204977992.255.85.369000TCP
                            2025-02-14T21:40:23.936945+010020522481A Network Trojan was detected192.168.11.204978092.255.85.369000TCP
                            2025-02-14T21:40:24.510629+010020522481A Network Trojan was detected192.168.11.204978192.255.85.369000TCP
                            2025-02-14T21:40:25.128237+010020522481A Network Trojan was detected192.168.11.204978292.255.85.369000TCP
                            2025-02-14T21:40:25.676987+010020522481A Network Trojan was detected192.168.11.204978392.255.85.369000TCP
                            2025-02-14T21:40:27.280529+010020522481A Network Trojan was detected192.168.11.204978492.255.85.369000TCP
                            2025-02-14T21:40:27.857853+010020522481A Network Trojan was detected192.168.11.204978592.255.85.369000TCP
                            2025-02-14T21:40:28.966077+010020522481A Network Trojan was detected192.168.11.204978692.255.85.369000TCP
                            2025-02-14T21:40:29.541697+010020522481A Network Trojan was detected192.168.11.204978792.255.85.369000TCP
                            2025-02-14T21:40:30.145993+010020522481A Network Trojan was detected192.168.11.204978892.255.85.369000TCP
                            2025-02-14T21:40:30.712660+010020522481A Network Trojan was detected192.168.11.204978992.255.85.369000TCP
                            2025-02-14T21:40:31.268713+010020522481A Network Trojan was detected192.168.11.204979092.255.85.369000TCP
                            2025-02-14T21:40:31.801664+010020522481A Network Trojan was detected192.168.11.204979192.255.85.369000TCP
                            2025-02-14T21:40:32.336777+010020522481A Network Trojan was detected192.168.11.204979292.255.85.369000TCP
                            2025-02-14T21:40:32.916393+010020522481A Network Trojan was detected192.168.11.204979392.255.85.369000TCP
                            2025-02-14T21:40:37.155282+010020522481A Network Trojan was detected192.168.11.204979492.255.85.369000TCP
                            2025-02-14T21:40:37.758017+010020522481A Network Trojan was detected192.168.11.204979592.255.85.369000TCP
                            2025-02-14T21:40:38.370951+010020522481A Network Trojan was detected192.168.11.204979692.255.85.369000TCP
                            2025-02-14T21:40:38.948475+010020522481A Network Trojan was detected192.168.11.204979792.255.85.369000TCP
                            2025-02-14T21:40:39.535776+010020522481A Network Trojan was detected192.168.11.204979992.255.85.369000TCP
                            2025-02-14T21:40:40.126010+010020522481A Network Trojan was detected192.168.11.204980092.255.85.369000TCP
                            2025-02-14T21:40:40.695222+010020522481A Network Trojan was detected192.168.11.204980192.255.85.369000TCP
                            2025-02-14T21:40:41.308085+010020522481A Network Trojan was detected192.168.11.204980292.255.85.369000TCP
                            2025-02-14T21:40:41.881618+010020522481A Network Trojan was detected192.168.11.204980392.255.85.369000TCP
                            2025-02-14T21:40:42.474602+010020522481A Network Trojan was detected192.168.11.204980492.255.85.369000TCP
                            2025-02-14T21:40:43.031401+010020522481A Network Trojan was detected192.168.11.204980592.255.85.369000TCP
                            2025-02-14T21:40:43.648754+010020522481A Network Trojan was detected192.168.11.204980692.255.85.369000TCP
                            2025-02-14T21:40:44.201570+010020522481A Network Trojan was detected192.168.11.204980792.255.85.369000TCP
                            2025-02-14T21:40:44.798639+010020522481A Network Trojan was detected192.168.11.204980892.255.85.369000TCP
                            2025-02-14T21:40:45.332906+010020522481A Network Trojan was detected192.168.11.204980992.255.85.369000TCP
                            2025-02-14T21:40:45.950756+010020522481A Network Trojan was detected192.168.11.204981092.255.85.369000TCP
                            2025-02-14T21:40:46.520947+010020522481A Network Trojan was detected192.168.11.204981192.255.85.369000TCP
                            2025-02-14T21:40:47.121811+010020522481A Network Trojan was detected192.168.11.204981292.255.85.369000TCP
                            2025-02-14T21:40:47.693696+010020522481A Network Trojan was detected192.168.11.204981392.255.85.369000TCP
                            2025-02-14T21:40:48.274516+010020522481A Network Trojan was detected192.168.11.204981492.255.85.369000TCP
                            2025-02-14T21:40:48.885214+010020522481A Network Trojan was detected192.168.11.204981592.255.85.369000TCP
                            2025-02-14T21:40:49.435820+010020522481A Network Trojan was detected192.168.11.204981692.255.85.369000TCP
                            2025-02-14T21:40:49.973415+010020522481A Network Trojan was detected192.168.11.204981792.255.85.369000TCP
                            2025-02-14T21:40:50.574649+010020522481A Network Trojan was detected192.168.11.204981892.255.85.369000TCP
                            2025-02-14T21:40:51.125015+010020522481A Network Trojan was detected192.168.11.204981992.255.85.369000TCP
                            2025-02-14T21:40:51.701292+010020522481A Network Trojan was detected192.168.11.204982092.255.85.369000TCP
                            2025-02-14T21:40:52.278321+010020522481A Network Trojan was detected192.168.11.204982192.255.85.369000TCP
                            2025-02-14T21:40:52.882069+010020522481A Network Trojan was detected192.168.11.204982292.255.85.369000TCP
                            2025-02-14T21:40:53.449352+010020522481A Network Trojan was detected192.168.11.204982392.255.85.369000TCP
                            2025-02-14T21:40:54.028160+010020522481A Network Trojan was detected192.168.11.204982492.255.85.369000TCP
                            2025-02-14T21:40:54.561754+010020522481A Network Trojan was detected192.168.11.204982592.255.85.369000TCP
                            2025-02-14T21:40:55.117213+010020522481A Network Trojan was detected192.168.11.204982692.255.85.369000TCP
                            2025-02-14T21:40:55.691287+010020522481A Network Trojan was detected192.168.11.204982792.255.85.369000TCP
                            2025-02-14T21:40:56.300566+010020522481A Network Trojan was detected192.168.11.204982892.255.85.369000TCP
                            2025-02-14T21:40:57.427279+010020522481A Network Trojan was detected192.168.11.204982992.255.85.369000TCP
                            2025-02-14T21:40:58.014202+010020522481A Network Trojan was detected192.168.11.204983092.255.85.369000TCP
                            2025-02-14T21:40:58.590320+010020522481A Network Trojan was detected192.168.11.204983192.255.85.369000TCP
                            2025-02-14T21:40:59.160136+010020522481A Network Trojan was detected192.168.11.204983292.255.85.369000TCP
                            2025-02-14T21:40:59.803428+010020522481A Network Trojan was detected192.168.11.204983392.255.85.369000TCP
                            2025-02-14T21:41:00.400628+010020522481A Network Trojan was detected192.168.11.204983492.255.85.369000TCP
                            2025-02-14T21:41:00.986573+010020522481A Network Trojan was detected192.168.11.204983592.255.85.369000TCP
                            2025-02-14T21:41:01.552589+010020522481A Network Trojan was detected192.168.11.204983692.255.85.369000TCP
                            2025-02-14T21:41:02.105425+010020522481A Network Trojan was detected192.168.11.204983792.255.85.369000TCP
                            2025-02-14T21:41:02.662359+010020522481A Network Trojan was detected192.168.11.204983892.255.85.369000TCP
                            2025-02-14T21:41:04.247517+010020522481A Network Trojan was detected192.168.11.204983992.255.85.369000TCP
                            2025-02-14T21:41:04.845479+010020522481A Network Trojan was detected192.168.11.204984092.255.85.369000TCP
                            2025-02-14T21:41:05.432410+010020522481A Network Trojan was detected192.168.11.204984192.255.85.369000TCP
                            2025-02-14T21:41:06.051525+010020522481A Network Trojan was detected192.168.11.204984292.255.85.369000TCP
                            2025-02-14T21:41:06.613558+010020522481A Network Trojan was detected192.168.11.204984392.255.85.369000TCP
                            2025-02-14T21:41:07.152401+010020522481A Network Trojan was detected192.168.11.204984492.255.85.369000TCP
                            2025-02-14T21:41:07.698771+010020522481A Network Trojan was detected192.168.11.204984592.255.85.369000TCP
                            2025-02-14T21:41:08.237240+010020522481A Network Trojan was detected192.168.11.204984692.255.85.369000TCP
                            2025-02-14T21:41:08.812287+010020522481A Network Trojan was detected192.168.11.204984792.255.85.369000TCP
                            2025-02-14T21:41:09.406950+010020522481A Network Trojan was detected192.168.11.204984892.255.85.369000TCP
                            2025-02-14T21:41:09.961233+010020522481A Network Trojan was detected192.168.11.204984992.255.85.369000TCP
                            2025-02-14T21:41:10.530338+010020522481A Network Trojan was detected192.168.11.204985092.255.85.369000TCP
                            2025-02-14T21:41:11.086572+010020522481A Network Trojan was detected192.168.11.204985192.255.85.369000TCP
                            2025-02-14T21:41:11.669152+010020522481A Network Trojan was detected192.168.11.204985292.255.85.369000TCP
                            2025-02-14T21:41:12.253055+010020522481A Network Trojan was detected192.168.11.204985392.255.85.369000TCP
                            2025-02-14T21:41:12.815248+010020522481A Network Trojan was detected192.168.11.204985492.255.85.369000TCP
                            2025-02-14T21:41:13.409885+010020522481A Network Trojan was detected192.168.11.204985592.255.85.369000TCP
                            2025-02-14T21:41:14.005770+010020522481A Network Trojan was detected192.168.11.204985692.255.85.369000TCP
                            2025-02-14T21:41:14.555130+010020522481A Network Trojan was detected192.168.11.204985792.255.85.369000TCP
                            2025-02-14T21:41:15.123119+010020522481A Network Trojan was detected192.168.11.204985892.255.85.369000TCP
                            2025-02-14T21:41:15.679304+010020522481A Network Trojan was detected192.168.11.204985992.255.85.369000TCP
                            2025-02-14T21:41:16.217304+010020522481A Network Trojan was detected192.168.11.204986092.255.85.369000TCP
                            2025-02-14T21:41:16.783757+010020522481A Network Trojan was detected192.168.11.204986192.255.85.369000TCP
                            2025-02-14T21:41:17.353668+010020522481A Network Trojan was detected192.168.11.204986292.255.85.369000TCP
                            2025-02-14T21:41:17.933778+010020522481A Network Trojan was detected192.168.11.204986392.255.85.369000TCP
                            2025-02-14T21:41:18.538811+010020522481A Network Trojan was detected192.168.11.204986492.255.85.369000TCP
                            2025-02-14T21:41:20.147957+010020522481A Network Trojan was detected192.168.11.204986592.255.85.369000TCP
                            2025-02-14T21:41:20.703530+010020522481A Network Trojan was detected192.168.11.204986692.255.85.369000TCP
                            2025-02-14T21:41:22.302533+010020522481A Network Trojan was detected192.168.11.204986792.255.85.369000TCP
                            2025-02-14T21:41:22.849409+010020522481A Network Trojan was detected192.168.11.204986892.255.85.369000TCP
                            2025-02-14T21:41:23.485737+010020522481A Network Trojan was detected192.168.11.204986992.255.85.369000TCP
                            2025-02-14T21:41:24.037018+010020522481A Network Trojan was detected192.168.11.204987092.255.85.369000TCP
                            2025-02-14T21:41:24.625810+010020522481A Network Trojan was detected192.168.11.204987192.255.85.369000TCP
                            2025-02-14T21:41:25.218117+010020522481A Network Trojan was detected192.168.11.204987292.255.85.369000TCP
                            2025-02-14T21:41:25.771141+010020522481A Network Trojan was detected192.168.11.204987392.255.85.369000TCP
                            2025-02-14T21:41:26.339689+010020522481A Network Trojan was detected192.168.11.204987492.255.85.369000TCP
                            2025-02-14T21:41:26.937223+010020522481A Network Trojan was detected192.168.11.204987592.255.85.369000TCP
                            2025-02-14T21:41:27.499792+010020522481A Network Trojan was detected192.168.11.204987692.255.85.369000TCP
                            2025-02-14T21:41:28.070557+010020522481A Network Trojan was detected192.168.11.204987792.255.85.369000TCP
                            2025-02-14T21:41:28.706101+010020522481A Network Trojan was detected192.168.11.204987892.255.85.369000TCP
                            2025-02-14T21:41:29.278648+010020522481A Network Trojan was detected192.168.11.204987992.255.85.369000TCP
                            2025-02-14T21:41:29.867020+010020522481A Network Trojan was detected192.168.11.204988092.255.85.369000TCP
                            2025-02-14T21:41:30.476574+010020522481A Network Trojan was detected192.168.11.204988192.255.85.369000TCP
                            2025-02-14T21:41:31.048582+010020522481A Network Trojan was detected192.168.11.204988292.255.85.369000TCP
                            2025-02-14T21:41:31.623811+010020522481A Network Trojan was detected192.168.11.204988392.255.85.369000TCP
                            2025-02-14T21:41:32.225188+010020522481A Network Trojan was detected192.168.11.204988492.255.85.369000TCP
                            2025-02-14T21:41:32.771203+010020522481A Network Trojan was detected192.168.11.204988592.255.85.369000TCP
                            2025-02-14T21:41:33.363594+010020522481A Network Trojan was detected192.168.11.204988692.255.85.369000TCP
                            2025-02-14T21:41:34.716552+010020522481A Network Trojan was detected192.168.11.204989092.255.85.369000TCP
                            2025-02-14T21:41:38.652507+010020522481A Network Trojan was detected192.168.11.204989192.255.85.369000TCP
                            2025-02-14T21:41:39.315057+010020522481A Network Trojan was detected192.168.11.204989492.255.85.369000TCP
                            2025-02-14T21:41:39.852496+010020522481A Network Trojan was detected192.168.11.204989692.255.85.369000TCP
                            2025-02-14T21:41:40.609073+010020522481A Network Trojan was detected192.168.11.204989892.255.85.369000TCP
                            2025-02-14T21:41:41.619160+010020522481A Network Trojan was detected192.168.11.204990192.255.85.369000TCP
                            2025-02-14T21:41:42.406379+010020522481A Network Trojan was detected192.168.11.204990392.255.85.369000TCP
                            2025-02-14T21:41:44.012276+010020522481A Network Trojan was detected192.168.11.204990492.255.85.369000TCP
                            2025-02-14T21:41:44.586771+010020522481A Network Trojan was detected192.168.11.204990792.255.85.369000TCP
                            2025-02-14T21:41:45.286605+010020522481A Network Trojan was detected192.168.11.204991092.255.85.369000TCP
                            2025-02-14T21:41:45.901834+010020522481A Network Trojan was detected192.168.11.204991292.255.85.369000TCP
                            2025-02-14T21:41:46.852352+010020522481A Network Trojan was detected192.168.11.204991592.255.85.369000TCP
                            2025-02-14T21:41:47.413378+010020522481A Network Trojan was detected192.168.11.204991792.255.85.369000TCP
                            2025-02-14T21:41:47.959715+010020522481A Network Trojan was detected192.168.11.204991992.255.85.369000TCP
                            2025-02-14T21:41:48.657314+010020522481A Network Trojan was detected192.168.11.204992192.255.85.369000TCP
                            2025-02-14T21:41:52.064942+010020522481A Network Trojan was detected192.168.11.204992392.255.85.369000TCP
                            2025-02-14T21:41:52.756458+010020522481A Network Trojan was detected192.168.11.204992592.255.85.369000TCP
                            2025-02-14T21:41:53.334416+010020522481A Network Trojan was detected192.168.11.204992792.255.85.369000TCP
                            2025-02-14T21:41:53.927508+010020522481A Network Trojan was detected192.168.11.204992992.255.85.369000TCP
                            2025-02-14T21:41:54.503549+010020522481A Network Trojan was detected192.168.11.204993192.255.85.369000TCP
                            2025-02-14T21:41:55.061164+010020522481A Network Trojan was detected192.168.11.204993392.255.85.369000TCP
                            2025-02-14T21:41:56.045945+010020522481A Network Trojan was detected192.168.11.204993692.255.85.369000TCP
                            2025-02-14T21:41:57.187377+010020522481A Network Trojan was detected192.168.11.204993992.255.85.369000TCP
                            2025-02-14T21:41:57.904047+010020522481A Network Trojan was detected192.168.11.204994192.255.85.369000TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2025-02-14T21:40:16.562212+010028033053Unknown Traffic192.168.11.204977392.255.85.369000TCP
                            2025-02-14T21:40:21.612733+010028033053Unknown Traffic192.168.11.204977792.255.85.369000TCP
                            2025-02-14T21:40:23.355298+010028033053Unknown Traffic192.168.11.204977992.255.85.369000TCP
                            2025-02-14T21:40:23.936945+010028033053Unknown Traffic192.168.11.204978092.255.85.369000TCP
                            2025-02-14T21:40:24.510629+010028033053Unknown Traffic192.168.11.204978192.255.85.369000TCP
                            2025-02-14T21:40:27.280529+010028033053Unknown Traffic192.168.11.204978492.255.85.369000TCP
                            2025-02-14T21:40:31.801664+010028033053Unknown Traffic192.168.11.204979192.255.85.369000TCP
                            2025-02-14T21:40:37.758017+010028033053Unknown Traffic192.168.11.204979592.255.85.369000TCP
                            2025-02-14T21:40:41.308085+010028033053Unknown Traffic192.168.11.204980292.255.85.369000TCP
                            2025-02-14T21:40:49.435820+010028033053Unknown Traffic192.168.11.204981692.255.85.369000TCP
                            2025-02-14T21:40:51.125015+010028033053Unknown Traffic192.168.11.204981992.255.85.369000TCP
                            2025-02-14T21:40:52.882069+010028033053Unknown Traffic192.168.11.204982292.255.85.369000TCP
                            2025-02-14T21:40:58.590320+010028033053Unknown Traffic192.168.11.204983192.255.85.369000TCP
                            2025-02-14T21:40:59.803428+010028033053Unknown Traffic192.168.11.204983392.255.85.369000TCP
                            2025-02-14T21:41:01.552589+010028033053Unknown Traffic192.168.11.204983692.255.85.369000TCP
                            2025-02-14T21:41:02.105425+010028033053Unknown Traffic192.168.11.204983792.255.85.369000TCP
                            2025-02-14T21:41:04.247517+010028033053Unknown Traffic192.168.11.204983992.255.85.369000TCP
                            2025-02-14T21:41:06.051525+010028033053Unknown Traffic192.168.11.204984292.255.85.369000TCP
                            2025-02-14T21:41:06.613558+010028033053Unknown Traffic192.168.11.204984392.255.85.369000TCP
                            2025-02-14T21:41:07.698771+010028033053Unknown Traffic192.168.11.204984592.255.85.369000TCP
                            2025-02-14T21:41:10.530338+010028033053Unknown Traffic192.168.11.204985092.255.85.369000TCP
                            2025-02-14T21:41:12.253055+010028033053Unknown Traffic192.168.11.204985392.255.85.369000TCP
                            2025-02-14T21:41:14.005770+010028033053Unknown Traffic192.168.11.204985692.255.85.369000TCP
                            2025-02-14T21:41:14.555130+010028033053Unknown Traffic192.168.11.204985792.255.85.369000TCP
                            2025-02-14T21:41:15.123119+010028033053Unknown Traffic192.168.11.204985892.255.85.369000TCP
                            2025-02-14T21:41:16.217304+010028033053Unknown Traffic192.168.11.204986092.255.85.369000TCP
                            2025-02-14T21:41:16.783757+010028033053Unknown Traffic192.168.11.204986192.255.85.369000TCP
                            2025-02-14T21:41:18.538811+010028033053Unknown Traffic192.168.11.204986492.255.85.369000TCP
                            2025-02-14T21:41:25.218117+010028033053Unknown Traffic192.168.11.204987292.255.85.369000TCP
                            2025-02-14T21:41:25.771141+010028033053Unknown Traffic192.168.11.204987392.255.85.369000TCP
                            2025-02-14T21:41:26.339689+010028033053Unknown Traffic192.168.11.204987492.255.85.369000TCP
                            2025-02-14T21:41:27.499792+010028033053Unknown Traffic192.168.11.204987692.255.85.369000TCP
                            2025-02-14T21:41:29.278648+010028033053Unknown Traffic192.168.11.204987992.255.85.369000TCP
                            2025-02-14T21:41:32.225188+010028033053Unknown Traffic192.168.11.204988492.255.85.369000TCP
                            2025-02-14T21:41:38.652507+010028033053Unknown Traffic192.168.11.204989192.255.85.369000TCP
                            2025-02-14T21:41:39.315057+010028033053Unknown Traffic192.168.11.204989492.255.85.369000TCP
                            2025-02-14T21:41:39.852496+010028033053Unknown Traffic192.168.11.204989692.255.85.369000TCP
                            2025-02-14T21:41:40.609073+010028033053Unknown Traffic192.168.11.204989892.255.85.369000TCP
                            2025-02-14T21:41:41.619160+010028033053Unknown Traffic192.168.11.204990192.255.85.369000TCP
                            2025-02-14T21:41:42.406379+010028033053Unknown Traffic192.168.11.204990392.255.85.369000TCP
                            2025-02-14T21:41:44.012276+010028033053Unknown Traffic192.168.11.204990492.255.85.369000TCP
                            2025-02-14T21:41:44.586771+010028033053Unknown Traffic192.168.11.204990792.255.85.369000TCP
                            2025-02-14T21:41:45.286605+010028033053Unknown Traffic192.168.11.204991092.255.85.369000TCP
                            2025-02-14T21:41:45.901834+010028033053Unknown Traffic192.168.11.204991292.255.85.369000TCP
                            2025-02-14T21:41:46.852352+010028033053Unknown Traffic192.168.11.204991592.255.85.369000TCP
                            2025-02-14T21:41:47.413378+010028033053Unknown Traffic192.168.11.204991792.255.85.369000TCP
                            2025-02-14T21:41:47.959715+010028033053Unknown Traffic192.168.11.204991992.255.85.369000TCP
                            2025-02-14T21:41:48.657314+010028033053Unknown Traffic192.168.11.204992192.255.85.369000TCP
                            2025-02-14T21:41:52.064942+010028033053Unknown Traffic192.168.11.204992392.255.85.369000TCP
                            2025-02-14T21:41:52.756458+010028033053Unknown Traffic192.168.11.204992592.255.85.369000TCP
                            2025-02-14T21:41:53.334416+010028033053Unknown Traffic192.168.11.204992792.255.85.369000TCP
                            2025-02-14T21:41:53.927508+010028033053Unknown Traffic192.168.11.204992992.255.85.369000TCP
                            2025-02-14T21:41:54.503549+010028033053Unknown Traffic192.168.11.204993192.255.85.369000TCP
                            2025-02-14T21:41:55.061164+010028033053Unknown Traffic192.168.11.204993392.255.85.369000TCP
                            2025-02-14T21:41:57.904047+010028033053Unknown Traffic192.168.11.204994192.255.85.369000TCP

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\srvaAvira: detection malicious, Label: TR/Agent.dtyjl
                            Source: C:\Users\user\AppData\Local\Temp\beoAvira: detection malicious, Label: TR/Agent.dtyjl
                            Source: SplashWin.exeVirustotal: Detection: 13%Perma Link
                            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C0E4F0 CryptUnprotectData,8_2_06C0E4F0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C0EA68 CryptUnprotectData,8_2_06C0EA68
                            Source: SplashWin.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.11.20:49943 version: TLS 1.2
                            Source: SplashWin.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                            Source: Binary string: wntdll.pdbUGP source: SplashWin.exe, 00000000.00000002.124095762423.00000000045FD000.00000004.00000020.00020000.00000000.sdmp, SplashWin.exe, 00000000.00000002.124097957687.0000000004F10000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000002.00000002.124226357020.0000000004407000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124227017741.00000000048E0000.00000004.00001000.00020000.00000000.sdmp, more.com, 00000006.00000002.124263384068.0000000004AE0000.00000004.00001000.00020000.00000000.sdmp, more.com, 00000006.00000002.124262565614.0000000004603000.00000004.00000020.00020000.00000000.sdmp
                            Source: Binary string: wntdll.pdb source: SplashWin.exe, 00000000.00000002.124095762423.00000000045FD000.00000004.00000020.00020000.00000000.sdmp, SplashWin.exe, 00000000.00000002.124097957687.0000000004F10000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000002.00000002.124226357020.0000000004407000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124227017741.00000000048E0000.00000004.00001000.00020000.00000000.sdmp, more.com, 00000006.00000002.124263384068.0000000004AE0000.00000004.00001000.00020000.00000000.sdmp, more.com, 00000006.00000002.124262565614.0000000004603000.00000004.00000020.00020000.00000000.sdmp
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandler32Jump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocHandlerJump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServer32Jump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\LocalServerJump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\ElevationJump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0F87369F-A4E5-4CFC-BD3E-73E6154572DD}Jump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\TreatAsJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 06BE88ACh8_2_06BE829D
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 06BE6286h8_2_06BE6170
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 06BE6286h8_2_06BE6161
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 07B74E29h8_2_07B74990
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 07B79F2Ah8_2_07B79240
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then mov eax, dword ptr [ebp-60h]8_2_07B79240
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 07B7A59Dh8_2_07B79240
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then jmp 07B780D1h8_2_07B780B9

                            Networking

                            barindex
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49795 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49779 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49777 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49781 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49778 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49824 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49773 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49771 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49797 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49802 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49790 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49774 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49793 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49792 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49821 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49813 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49818 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49801 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49783 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49830 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49829 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49772 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49811 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49805 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49794 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49786 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49823 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49796 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49841 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49784 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49831 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49780 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49809 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49840 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49837 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49873 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49782 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49775 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49787 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49835 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49808 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49820 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49803 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49800 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49843 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49872 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49816 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49881 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49842 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49839 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49799 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49785 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49776 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49812 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49807 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49815 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49855 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49832 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49854 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49819 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49875 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49806 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49856 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49804 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49844 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49788 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49848 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49834 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49822 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49853 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49867 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49883 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49850 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49817 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49880 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49838 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49789 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49852 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49863 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49791 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49851 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49862 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49826 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49859 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49870 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49814 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49845 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49869 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49833 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49860 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49825 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49876 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49874 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49846 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49847 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49866 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49868 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49849 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49879 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49858 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49877 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49861 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49878 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49884 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49864 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49865 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49882 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49810 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49885 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49827 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49828 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49836 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49857 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49886 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49871 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49890 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49891 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49896 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49894 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49907 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49903 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49912 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49919 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49901 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49917 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49923 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49898 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49925 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49929 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49904 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49927 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49941 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49910 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49933 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49915 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49936 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49921 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49939 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2052248 - Severity 1 - ET MALWARE Arechclient2 Backdoor/SecTopRAT Related Activity M2 (GET) : 192.168.11.20:49931 -> 92.255.85.36:9000
                            Source: unknownDNS query: name: pastebin.com
                            Source: global trafficTCP traffic: 92.255.85.36 ports 9000,1,4,5,7,8,15847
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49771
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49772
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49773
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49774
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49775
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49776
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49777
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49778
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49779
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49780
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49781
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49782
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49783
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49784
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49785
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49786
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49787
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49788
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49789
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49790
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49791
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49792
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49793
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49794
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49795
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49796
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49797
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49799
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49800
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49801
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49802
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49803
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49804
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49805
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49806
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49807
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49808
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49809
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49810
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49811
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49812
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49813
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49814
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49815
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49816
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49817
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49818
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49819
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49820
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49821
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49822
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49823
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49824
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49825
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49826
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49827
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49828
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49829
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49830
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49831
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49832
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49833
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49834
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49835
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49836
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49837
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49838
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49839
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49840
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49841
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49842
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49843
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49844
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49845
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49846
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49847
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49848
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49849
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49850
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49851
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49852
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49853
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49854
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49855
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49856
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49857
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49858
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49859
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49860
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49861
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49862
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49863
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49864
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49865
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49866
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49867
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49868
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49870
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49871
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49872
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49873
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49874
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49875
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49876
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49877
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49878
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49879
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49880
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49881
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49882
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49883
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49884
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49885
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49886
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49890
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49891
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49891
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49894
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49896
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49898
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49901
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49903
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49904
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49907
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49910
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49912
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49915
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49917
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49919
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49921
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49923
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49925
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49927
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49929
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49931
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49933
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49936
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49939
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49941
                            Source: global trafficTCP traffic: 192.168.11.20:49770 -> 92.255.85.36:15847
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: Joe Sandbox ViewASN Name: SOVTEL-ASRU SOVTEL-ASRU
                            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49795 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49773 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49781 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49779 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49777 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49802 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49780 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49784 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49831 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49837 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49873 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49839 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49872 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49843 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49816 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49842 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49819 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49856 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49822 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49853 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49850 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49791 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49845 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49833 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49860 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49876 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49874 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49879 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49858 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49861 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49884 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49864 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49836 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49857 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49891 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49896 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49894 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49907 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49903 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49912 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49901 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49919 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49917 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49923 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49898 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49925 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49929 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49904 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49927 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49941 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49910 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49933 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49915 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49921 -> 92.255.85.36:9000
                            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.11.20:49931 -> 92.255.85.36:9000
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: unknownTCP traffic detected without corresponding DNS query: 92.255.85.36
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000Connection: Keep-Alive
                            Source: global trafficHTTP traffic detected: GET /wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC HTTP/1.1Host: 92.255.85.36:9000
                            Source: MSBuild.exe, 00000008.00000002.125343328421.0000000002F93000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.00000000030A2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002DED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ","type":"MediaFoundationOptIn"},{"name":"OptOut","type":"MediaFoundationOptOut"}],"version":1},"web_notification_override":{"applications":[{"applied_policy":"prompt","domain":"www.reddit.com"},{"applied_policy":"prompt","domain":"www.telegraphindia.com"},{"applied_policy":"prompt","domain":"timesofindia.indiatimes.com"},{"applied_policy":"prompt","domain":"pushengage.com"},{"applied_policy":"prompt","domain":"www.timesnownews.com"},{"applied_policy":"prompt","domain":"www.couponrani.com"},{"applied_policy":"prompt","domain":"www.wholesomeyum.com"},{"applied_policy":"prompt","domain":"www.asklaila.com"},{"applied_policy":"prompt","domain":"www.sammobile.com"},{"applied_policy":"prompt","domain":"www.ecuavisa.com"},{"applied_policy":"prompt","domain":"uz.sputniknews.ru"},{"applied_policy":"prompt","domain":"www.ndtv.com"},{"applied_policy":"prompt","domain":"www.elimparcial.com"},{"applied_policy":"prompt","domain":"www.povarenok.ru"},{"applied_policy":"prompt","domain":"www.estadao.com.br"},{"applied_policy":"prompt","domain":"olxpakistan.os.tc"},{"applied_policy":"prompt","domain":"televisa.com"},{"applied_policy":"prompt","domain":"uol.com.br"},{"applied_policy":"prompt","domain":"www.axisbank.com"},{"applied_policy":"prompt","domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}},"fre":{"autoimport_spartan_visible_item_completed":true,"oem_bookmarks_set":true,"should_user_see_fre_banner":"C:\\Users\\user\\AppData\\Local\\Microsoft\\Edge\\User Data\\Default"},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"Default":{"migration_attempt":0,"migration_version":4},"last_edgeuwp_pin_migration_on_edge_version":"94.0.992.31","last_edgeuwp_pin_migration_on_os_version":"10 Version 20H2 (Build 19042.1165)","last_edgeuwp_pin_migration_success":false},"network_primary_browser":{"browser_name_enum":1,"last_computed_time":"13276780388565220","network_usage":{"browser_with_highest_network_usage":1,"browsers_usage":{"1":100.0},"ie":0}},"network_time":{"network_time_mapping":{"local":1.691263997088662e+12,"network":1.691260396e+12,"ticks":126914944.0,"uncertainty":1220870.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAb7qWBj3YRSZSg2yN3JOzDEAAAAAoAAABFAGQAZwBlAAAAEGYAAAABAAAgAAAAcjDYF/dB+Ehkggnbhv5UEmuk4qMrV300v/DxeYPr2kcAAAAADoAAAAACAAAgAAAA4Fc7bPPxg5D3HUrv9FeO3M8NoHE1hRCd1+t1vMyMeGIwAAAA60sl/pIpVYUn/pFhWuHqOweLytcqg8K9+apLINEdcjv+lt8eT+qH7hjP4LZPc65wQAAAABgU4kp6fr9r5p49VZoKZkZbDP1PXsAR/6XYDO+DikEUGEeRYwj0k5LNwmmr0tZ5hKexU3XBg6oVvPcKgnBt6go="},"policy":{"last_statistics_update":"13335737596278882"},"profile":{"info_cache":{"Default":{"active_time":1691263997.009407,"avatar_icon":"chrome://theme/IDR_PROFILE_AVATAR_20",
                            Source: MSBuild.exe, 00000008.00000002.125343328421.00000000030D4000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002F93000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002DED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                            Source: global trafficDNS traffic detected: DNS query: pastebin.com
                            Source: MSBuild.exe, 00000008.00000002.125343328421.0000000002BAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.85.36:9000
                            Source: MSBuild.exe, 00000008.00000002.125343328421.0000000002BAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://92.255.85.36:9000/wbinjget?q=DCD19E1DA2479B3D22ABB9ECA2F479AC
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                            Source: SplashWin.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                            Source: SplashWin.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
                            Source: SplashWin.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crt0
                            Source: SplashWin.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0B
                            Source: SplashWin.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                            Source: SplashWin.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                            Source: SplashWin.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
                            Source: SplashWin.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                            Source: SplashWin.exeString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crl0N
                            Source: SplashWin.exeString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl0
                            Source: SplashWin.exeString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                            Source: SplashWin.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                            Source: SplashWin.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                            Source: SplashWin.exeString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                            Source: SplashWin.exeString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crl0=
                            Source: SplashWin.exeString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                            Source: SplashWin.exeString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                            Source: SplashWin.exeString found in binary or memory: http://ocsp.digicert.com0
                            Source: SplashWin.exeString found in binary or memory: http://ocsp.digicert.com0A
                            Source: SplashWin.exeString found in binary or memory: http://ocsp.digicert.com0C
                            Source: SplashWin.exeString found in binary or memory: http://ocsp.digicert.com0H
                            Source: SplashWin.exeString found in binary or memory: http://ocsp.digicert.com0I
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                            Source: SplashWin.exeString found in binary or memory: http://ocsp.digicert.com0W
                            Source: SplashWin.exeString found in binary or memory: http://ocsp.digicert.com0X
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
                            Source: MSBuild.exe, 00000008.00000002.125343328421.0000000002AB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                            Source: MSBuild.exe, 00000008.00000002.125343328421.0000000002AB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
                            Source: SplashWin.exeString found in binary or memory: http://www.digicert.com/CPS0
                            Source: SplashWin.exeString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                            Source: SplashWin.exe, 00000000.00000002.124096825952.000000000497A000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.0000000004761000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.0000000004966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
                            Source: MSBuild.exe, 00000008.00000002.125350934488.0000000003E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                            Source: MSBuild.exe, 00000008.00000002.125350934488.0000000003E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124226717931.00000000047AA000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
                            Source: MSBuild.exe, 00000008.00000002.125350934488.0000000003E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                            Source: MSBuild.exe, 00000008.00000002.125362200605.000000000958A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009957000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000097CD000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002F93000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000988E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000003E58000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009735000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000095B3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002BE2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000098B7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000964B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000970C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009674000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000004845000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000003BD3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.000000000301A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002F0B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000097F6000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002C2F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000003E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                            Source: MSBuild.exe, 00000008.00000002.125362200605.0000000009937000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002F8E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002C2A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002F06000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.000000000309D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002CB3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000003015000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab0
                            Source: MSBuild.exe, 00000008.00000002.125350934488.0000000003E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                            Source: MSBuild.exe, 00000008.00000002.125350934488.0000000003E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                            Source: MSBuild.exe, 00000009.00000002.124265192418.00000000031A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/DWCCqGB0
                            Source: MSBuild.exe, 00000009.00000002.124265192418.00000000031A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com/raw/DWCCqGB0PO
                            Source: MSBuild.exe, 00000008.00000002.125362200605.0000000009937000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000958A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009957000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002F8E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000097CD000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002C2A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000988E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000003E58000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009735000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000095B3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002F06000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000098B7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000964B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.000000000309D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000970C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009674000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002CB3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000004845000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000003BD3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000097F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/search
                            Source: MSBuild.exe, 00000008.00000002.125362200605.0000000009937000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000958A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009957000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002F8E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000097CD000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002C2A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000988E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000003E58000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009735000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000095B3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002F06000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000098B7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000964B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.000000000309D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000970C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009674000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002CB3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000004845000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000003BD3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000097F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                            Source: SplashWin.exeString found in binary or memory: https://www.digicert.com/CPS0
                            Source: MSBuild.exe, 00000008.00000002.125362200605.000000000958A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000097CD000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000988E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000003E58000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009735000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000095B3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000098B7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000964B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000970C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009674000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000097F6000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000003E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                            Source: MSBuild.exe, 00000008.00000002.125362200605.000000000958A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000097CD000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000988E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000003E58000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009735000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000095B3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000098B7000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000964B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.000000000970C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009674000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.00000000097F6000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000003E84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
                            Source: MSBuild.exe, 00000008.00000002.125362200605.0000000009937000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009957000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002F8E000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002F93000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125362200605.0000000009991000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002C2A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002F06000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002BE2000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.000000000309D000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002E57000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002CB3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000004845000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125350934488.0000000003BD3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.000000000301A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002F0B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000003015000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000008.00000002.125343328421.0000000002C2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                            Source: unknownHTTPS traffic detected: 104.20.4.235:443 -> 192.168.11.20:49943 version: TLS 1.2

                            System Summary

                            barindex
                            Source: 2.2.more.com.52500c8.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                            Source: 6.2.more.com.53f00c8.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                            Source: 2.2.more.com.52500c8.7.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                            Source: 6.2.more.com.53f00c8.7.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                            Source: 9.2.MSBuild.exe.1100000.0.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                            Source: C:\Users\user\AppData\Local\Temp\beo, type: DROPPEDMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                            Source: C:\Users\user\AppData\Local\Temp\srva, type: DROPPEDMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess Stats: CPU usage > 6%
                            Source: C:\Users\user\Desktop\SplashWin.exeCode function: 0_2_004C3004 NtQuerySystemInformation,0_2_004C3004
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_02A39E788_2_02A39E78
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_02A3B7C88_2_02A3B7C8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_02A3B7288_2_02A3B728
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_02A354B88_2_02A354B8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_02A34B348_2_02A34B34
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_02A3188E8_2_02A3188E
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_02A30EA78_2_02A30EA7
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_02A3D6EB8_2_02A3D6EB
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_02A39E678_2_02A39E67
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_02A3D7388_2_02A3D738
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_02A377408_2_02A37740
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_02A377508_2_02A37750
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD5AB08_2_06BD5AB0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD82A08_2_06BD82A0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDC6708_2_06BDC670
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD3E588_2_06BD3E58
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDE7B88_2_06BDE7B8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD53888_2_06BD5388
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD63E88_2_06BD63E8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDAFE88_2_06BDAFE8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDD7188_2_06BDD718
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDA7108_2_06BDA710
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDA1E88_2_06BDA1E8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD95C08_2_06BD95C0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD5AA08_2_06BD5AA0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD7AE88_2_06BD7AE8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD7AD78_2_06BD7AD7
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDC65B8_2_06BDC65B
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD3E488_2_06BD3E48
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDE7A78_2_06BDE7A7
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD23888_2_06BD2388
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDAFD88_2_06BDAFD8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD63D78_2_06BD63D7
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDD7118_2_06BDD711
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDA70A8_2_06BDA70A
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD53788_2_06BD5378
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDBC988_2_06BDBC98
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD1C908_2_06BD1C90
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDBC7A8_2_06BDBC7A
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BD7D988_2_06BD7D98
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDA1D88_2_06BDA1D8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BE00408_2_06BE0040
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BE6A488_2_06BE6A48
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BE00068_2_06BE0006
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BE0E7F8_2_06BE0E7F
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C026C98_2_06C026C9
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C0AA838_2_06C0AA83
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C056688_2_06C05668
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C02BE68_2_06C02BE6
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C09BB08_2_06C09BB0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C03B508_2_06C03B50
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C048878_2_06C04887
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C000408_2_06C00040
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C0F5988_2_06C0F598
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C032908_2_06C03290
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C05EB08_2_06C05EB0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C07BCD8_2_06C07BCD
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C09B938_2_06C09B93
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C06F2F8_2_06C06F2F
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C000078_2_06C00007
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C0ED728_2_06C0ED72
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0741EA708_2_0741EA70
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07411A208_2_07411A20
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_074189768_2_07418976
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0741D4608_2_0741D460
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0741D4708_2_0741D470
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07410C508_2_07410C50
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_0741EA608_2_0741EA60
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07417A908_2_07417A90
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B783A08_2_07B783A0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B73FA88_2_07B73FA8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B771208_2_07B77120
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B7B0908_2_07B7B090
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B75AF08_2_07B75AF0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B7A62A8_2_07B7A62A
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B74E588_2_07B74E58
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B700408_2_07B70040
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B792408_2_07B79240
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B7E3B88_2_07B7E3B8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B783908_2_07B78390
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B73F988_2_07B73F98
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B7D3FD8_2_07B7D3FD
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B7E3C88_2_07B7E3C8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B7E1208_2_07B7E120
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B736A08_2_07B736A0
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B7D6908_2_07B7D690
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B75AE78_2_07B75AE7
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B792308_2_07B79230
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B700068_2_07B70006
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B7BA008_2_07B7BA00
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_02FE54B89_2_02FE54B8
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_02FE4B349_2_02FE4B34
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_02FE188E9_2_02FE188E
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_02FE77509_2_02FE7750
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 9_2_02FE77409_2_02FE7740
                            Source: SplashWin.exeStatic PE information: invalid certificate
                            Source: SplashWin.exeStatic PE information: Number of sections : 12 > 10
                            Source: SplashWin.exe, 00000000.00000002.124096825952.0000000004A2E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamezip.exe( vs SplashWin.exe
                            Source: SplashWin.exe, 00000000.00000002.124095762423.0000000004720000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs SplashWin.exe
                            Source: SplashWin.exe, 00000000.00000002.124097957687.000000000503D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs SplashWin.exe
                            Source: SplashWin.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: 2.2.more.com.52500c8.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                            Source: 6.2.more.com.53f00c8.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                            Source: 2.2.more.com.52500c8.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                            Source: 6.2.more.com.53f00c8.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                            Source: 9.2.MSBuild.exe.1100000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                            Source: C:\Users\user\AppData\Local\Temp\beo, type: DROPPEDMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                            Source: C:\Users\user\AppData\Local\Temp\srva, type: DROPPEDMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                            Source: 2.2.more.com.52500c8.7.raw.unpack, -Module-.csCryptographic APIs: 'CreateDecryptor'
                            Source: 6.2.more.com.53f00c8.7.raw.unpack, -Module-.csCryptographic APIs: 'CreateDecryptor'
                            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@12/12@1/1
                            Source: C:\Windows\SysWOW64\more.comFile created: C:\Users\user\AppData\Roaming\FindOnClickJump to behavior
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7280:120:WilError_03
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\5c8947d1385c4e608aa7a0853c65418d
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1692:304:WilStaging_02
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7280:304:WilStaging_02
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1692:120:WilError_03
                            Source: C:\Users\user\Desktop\SplashWin.exeFile created: C:\Users\user\AppData\Local\Temp\e3afabffJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\Desktop\SplashWin.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                            Source: SplashWin.exeVirustotal: Detection: 13%
                            Source: C:\Users\user\Desktop\SplashWin.exeFile read: C:\Users\user\Desktop\SplashWin.exeJump to behavior
                            Source: unknownProcess created: C:\Users\user\Desktop\SplashWin.exe "C:\Users\user\Desktop\SplashWin.exe"
                            Source: C:\Users\user\Desktop\SplashWin.exeProcess created: C:\Windows\SysWOW64\more.com C:\Windows\SysWOW64\more.com
                            Source: C:\Windows\SysWOW64\more.comProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: unknownProcess created: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exe C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exe
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeProcess created: C:\Windows\SysWOW64\more.com C:\Windows\SysWOW64\more.com
                            Source: C:\Windows\SysWOW64\more.comProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\SysWOW64\more.comProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                            Source: C:\Windows\SysWOW64\more.comProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                            Source: C:\Users\user\Desktop\SplashWin.exeProcess created: C:\Windows\SysWOW64\more.com C:\Windows\SysWOW64\more.comJump to behavior
                            Source: C:\Windows\SysWOW64\more.comProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeProcess created: C:\Windows\SysWOW64\more.com C:\Windows\SysWOW64\more.comJump to behavior
                            Source: C:\Windows\SysWOW64\more.comProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: shfolder.dllJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: edgegdi.dllJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: windowscodecs.dllJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: pla.dllJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: pdh.dllJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: tdh.dllJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: cabinet.dllJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: wevtapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: shdocvw.dllJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: ulib.dllJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: fsutilext.dllJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: edgegdi.dllJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: bitsproxy.dllJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: shdocvw.dllJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: taskschd.dllJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: sspicli.dllJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: xmllite.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: shfolder.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: edgegdi.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: windowscodecs.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: pla.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: pdh.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: tdh.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: cabinet.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: wevtapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: shdocvw.dllJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: ulib.dllJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: fsutilext.dllJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: edgegdi.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: edgegdi.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntmarta.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasapi32.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasman.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rtutils.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: edgegdi.dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Windows\SysWOW64\more.comKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{5CE34C0D-0DC9-4C1F-897C-DAA1B78CEE7C}\InProcServer32Jump to behavior
                            Source: SplashWin.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                            Source: SplashWin.exeStatic file information: File size 6362203 > 1048576
                            Source: SplashWin.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2b8800
                            Source: SplashWin.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x180800
                            Source: SplashWin.exeStatic PE information: Raw size of _RDATA is bigger than: 0x100000 < 0x18f35b
                            Source: SplashWin.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                            Source: Binary string: wntdll.pdbUGP source: SplashWin.exe, 00000000.00000002.124095762423.00000000045FD000.00000004.00000020.00020000.00000000.sdmp, SplashWin.exe, 00000000.00000002.124097957687.0000000004F10000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000002.00000002.124226357020.0000000004407000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124227017741.00000000048E0000.00000004.00001000.00020000.00000000.sdmp, more.com, 00000006.00000002.124263384068.0000000004AE0000.00000004.00001000.00020000.00000000.sdmp, more.com, 00000006.00000002.124262565614.0000000004603000.00000004.00000020.00020000.00000000.sdmp
                            Source: Binary string: wntdll.pdb source: SplashWin.exe, 00000000.00000002.124095762423.00000000045FD000.00000004.00000020.00020000.00000000.sdmp, SplashWin.exe, 00000000.00000002.124097957687.0000000004F10000.00000004.00000800.00020000.00000000.sdmp, more.com, 00000002.00000002.124226357020.0000000004407000.00000004.00000020.00020000.00000000.sdmp, more.com, 00000002.00000002.124227017741.00000000048E0000.00000004.00001000.00020000.00000000.sdmp, more.com, 00000006.00000002.124263384068.0000000004AE0000.00000004.00001000.00020000.00000000.sdmp, more.com, 00000006.00000002.124262565614.0000000004603000.00000004.00000020.00020000.00000000.sdmp
                            Source: srva.2.drStatic PE information: real checksum: 0x0 should be: 0xc5de0
                            Source: SplashWin.exeStatic PE information: real checksum: 0x3cda61 should be: 0x619d80
                            Source: beo.6.drStatic PE information: real checksum: 0x0 should be: 0xc5de0
                            Source: SplashWin.exeStatic PE information: section name: .didata
                            Source: SplashWin.exeStatic PE information: section name: _RDATA
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDA6F6 pushfd ; retf 8_2_06BDA709
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BDAEDD pushad ; iretd 8_2_06BDAEE9
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BEB771 push es; ret 8_2_06BEB780
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06BE4D2A pushfd ; ret 8_2_06BE4D30
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C0BFCA push esp; ret 8_2_06C0BFD1
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_06C093F3 push es; ret 8_2_06C093FC
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07412EF7 push ebp; iretd 8_2_07412EFF
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07415833 push es; ret 8_2_07415840
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 8_2_07B7218B push cs; ret 8_2_07B72221
                            Source: srva.2.drStatic PE information: section name: .text entropy: 6.939591378361454
                            Source: beo.6.drStatic PE information: section name: .text entropy: 6.939591378361454
                            Source: C:\Windows\SysWOW64\more.comFile created: C:\Users\user\AppData\Local\Temp\beoJump to dropped file
                            Source: C:\Windows\SysWOW64\more.comFile created: C:\Users\user\AppData\Local\Temp\srvaJump to dropped file
                            Source: C:\Windows\SysWOW64\more.comFile created: C:\Users\user\AppData\Local\Temp\srvaJump to dropped file
                            Source: C:\Windows\SysWOW64\more.comFile created: C:\Users\user\AppData\Local\Temp\beoJump to dropped file

                            Hooking and other Techniques for Hiding and Protection

                            barindex
                            Source: C:\Windows\SysWOW64\more.comModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\SRVA
                            Source: C:\Windows\SysWOW64\more.comModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\BEO
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49771
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49772
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49773
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49774
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49775
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49776
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49777
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49778
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49779
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49780
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49781
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49782
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49783
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49784
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49785
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49786
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49787
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49788
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49789
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49790
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49791
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49792
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49793
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49794
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49795
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49796
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49797
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49799
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49800
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49801
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49802
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49803
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49804
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49805
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49806
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49807
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49808
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49809
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49810
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49811
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49812
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49813
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49814
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49815
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49816
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49817
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49818
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49819
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49820
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49821
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49822
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49823
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49824
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49825
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49826
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49827
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49828
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49829
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49830
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49831
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49832
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49833
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49834
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49835
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49836
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49837
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49838
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49839
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49840
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49841
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49842
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49843
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49844
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49845
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49846
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49847
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49848
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49849
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49850
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49851
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49852
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49853
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49854
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49855
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49856
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49857
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49858
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49859
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49860
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49861
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49862
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49863
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49864
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49865
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49866
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49867
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49868
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49870
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49871
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49872
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49873
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49874
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49875
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49876
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49877
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49878
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49879
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49880
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49881
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49882
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49883
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49884
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49885
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49886
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49890
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49891
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49891
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49894
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49896
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49898
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49901
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49903
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49904
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49907
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49910
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49912
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49915
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49917
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49919
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49921
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49923
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49925
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49927
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49929
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49931
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49933
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49936
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49939
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 9000
                            Source: unknownNetwork traffic detected: HTTP traffic on port 9000 -> 49941
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                            Malware Analysis System Evasion

                            barindex
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Users\user\Desktop\SplashWin.exeAPI/Special instruction interceptor: Address: 6D3C7C44
                            Source: C:\Users\user\Desktop\SplashWin.exeAPI/Special instruction interceptor: Address: 6D3C7945
                            Source: C:\Windows\SysWOW64\more.comAPI/Special instruction interceptor: Address: 6D3C3B54
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeAPI/Special instruction interceptor: Address: 6D3C7C44
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeAPI/Special instruction interceptor: Address: 6D3C7945
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2840000 memory reserve | memory write watchJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2AB0000 memory reserve | memory write watchJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2840000 memory reserve | memory write watchJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2FE0000 memory reserve | memory write watchJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 31A0000 memory reserve | memory write watchJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 51A0000 memory reserve | memory write watchJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 9917Jump to behavior
                            Source: C:\Windows\SysWOW64\more.comDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\beoJump to dropped file
                            Source: C:\Windows\SysWOW64\more.comDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\srvaJump to dropped file
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 832Thread sleep time: -922337203685477s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 832Thread sleep time: -60000s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 832Thread sleep time: -59891s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 4100Thread sleep time: -39661s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 832Thread sleep time: -59781s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 4100Thread sleep time: -36081s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 4100Thread sleep time: -47273s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 4100Thread sleep time: -58604s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 4100Thread sleep time: -56476s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 4100Thread sleep time: -38642s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 4100Thread sleep time: -55966s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 4100Thread sleep time: -44240s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 4100Thread sleep time: -42809s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2704Thread sleep time: -922337203685477s >= -30000sJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 60000Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59891Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 39661Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59781Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 36081Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 47273Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58604Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 56476Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 38642Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55966Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 44240Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 42809Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
                            Source: more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
                            Source: more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
                            Source: more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
                            Source: MSBuild.exe, 00000008.00000002.125339423328.0000000000B8A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll4
                            Source: more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
                            Source: more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
                            Source: more.com, 00000006.00000002.124262993255.00000000049AF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
                            Source: C:\Users\user\Desktop\SplashWin.exeProcess information queried: ProcessInformationJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeCode function: 0_2_004C36D4 mov eax, dword ptr fs:[00000030h]0_2_004C36D4
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: DebugJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: page read and write | page guardJump to behavior

                            HIPS / PFW / Operating System Protection Evasion

                            barindex
                            Source: C:\Users\user\Desktop\SplashWin.exeNtSetInformationThread: Direct from: 0x4C4375Jump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeNtQuerySystemInformation: Direct from: 0x775D7A4EJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeNtQuerySystemInformation: Direct from: 0x3FBA9BJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeSection loaded: NULL target: C:\Windows\SysWOW64\more.com protection: read writeJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: read writeJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeSection loaded: NULL target: C:\Windows\SysWOW64\more.com protection: read writeJump to behavior
                            Source: C:\Windows\SysWOW64\more.comSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: read writeJump to behavior
                            Source: C:\Windows\SysWOW64\more.comMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 6BAA1000Jump to behavior
                            Source: C:\Windows\SysWOW64\more.comMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 7F8008Jump to behavior
                            Source: C:\Windows\SysWOW64\more.comMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 6BAA1000Jump to behavior
                            Source: C:\Windows\SysWOW64\more.comMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: F4A008Jump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeProcess created: C:\Windows\SysWOW64\more.com C:\Windows\SysWOW64\more.comJump to behavior
                            Source: C:\Windows\SysWOW64\more.comProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeProcess created: C:\Windows\SysWOW64\more.com C:\Windows\SysWOW64\more.comJump to behavior
                            Source: C:\Windows\SysWOW64\more.comProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                            Source: C:\Users\user\Desktop\SplashWin.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e3afabff VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Roaming\FindOnClick\IbConsole.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e9db0d4c VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: 2.2.more.com.52500c8.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.2.more.com.53f00c8.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 2.2.more.com.52500c8.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.2.more.com.53f00c8.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 9.2.MSBuild.exe.1100000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000006.00000002.124263973700.00000000053F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000009.00000002.124262503392.0000000001102000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000002.00000002.124227499563.0000000005250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: more.com PID: 1824, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: more.com PID: 6876, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 3372, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 5212, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\beo, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\srva, type: DROPPED
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqliteJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                            Source: Yara matchFile source: 2.2.more.com.52500c8.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.2.more.com.53f00c8.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 2.2.more.com.52500c8.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.2.more.com.53f00c8.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 9.2.MSBuild.exe.1100000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000006.00000002.124263973700.00000000053F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000009.00000002.124262503392.0000000001102000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000008.00000002.125357093809.0000000006064000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000002.00000002.124227499563.0000000005250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: more.com PID: 1824, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: more.com PID: 6876, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 3372, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 5212, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\srva, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\beo, type: DROPPED

                            Remote Access Functionality

                            barindex
                            Source: Yara matchFile source: 2.2.more.com.52500c8.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.2.more.com.53f00c8.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 2.2.more.com.52500c8.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.2.more.com.53f00c8.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 9.2.MSBuild.exe.1100000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000006.00000002.124263973700.00000000053F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000009.00000002.124262503392.0000000001102000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000002.00000002.124227499563.0000000005250000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: more.com PID: 1824, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: more.com PID: 6876, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 3372, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 5212, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\beo, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\srva, type: DROPPED
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                            Windows Management Instrumentation
                            1
                            Scheduled Task/Job
                            211
                            Process Injection
                            11
                            Masquerading
                            1
                            OS Credential Dumping
                            321
                            Security Software Discovery
                            Remote Services11
                            Archive Collected Data
                            1
                            Web Service
                            Exfiltration Over Other Network MediumAbuse Accessibility Features
                            CredentialsDomainsDefault Accounts1
                            Scheduled Task/Job
                            11
                            DLL Side-Loading
                            1
                            Scheduled Task/Job
                            1
                            Disable or Modify Tools
                            LSASS Memory1
                            Process Discovery
                            Remote Desktop Protocol2
                            Data from Local System
                            22
                            Encrypted Channel
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                            Abuse Elevation Control Mechanism
                            241
                            Virtualization/Sandbox Evasion
                            Security Account Manager241
                            Virtualization/Sandbox Evasion
                            SMB/Windows Admin SharesData from Network Shared Drive11
                            Non-Standard Port
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook11
                            DLL Side-Loading
                            211
                            Process Injection
                            NTDS1
                            Application Window Discovery
                            Distributed Component Object ModelInput Capture1
                            Ingress Tool Transfer
                            Traffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                            Deobfuscate/Decode Files or Information
                            LSA Secrets213
                            System Information Discovery
                            SSHKeylogging2
                            Non-Application Layer Protocol
                            Scheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                            Abuse Elevation Control Mechanism
                            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input Capture3
                            Application Layer Protocol
                            Data Transfer Size LimitsService Stop
                            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
                            Obfuscated Files or Information
                            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                            Software Packing
                            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
                            DLL Side-Loading
                            /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Is Windows Process
                            • Number of created Registry Values
                            • Number of created Files
                            • Visual Basic
                            • Delphi
                            • Java
                            • .Net C# or VB.NET
                            • C, C++ or other language
                            • Is malicious
                            • Internet
                            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1615441 Sample: SplashWin.exe Startdate: 14/02/2025 Architecture: WINDOWS Score: 100 36 pastebin.com 2->36 40 Suricata IDS alerts for network traffic 2->40 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus detection for dropped file 2->44 48 5 other signatures 2->48 8 SplashWin.exe 2 2->8         started        11 IbConsole.exe 2 2->11         started        signatures3 46 Connects to a pastebin service (likely for C&C) 36->46 process4 signatures5 58 Maps a DLL or memory area into another process 8->58 60 Switches to a custom stack to bypass stack traces 8->60 62 Found direct / indirect Syscall (likely to bypass EDR) 8->62 13 more.com 3 8->13         started        17 more.com 2 11->17         started        process6 file7 32 C:\Users\user\AppData\Local\Temp\srva, PE32 13->32 dropped 64 Writes to foreign memory regions 13->64 66 Found hidden mapped module (file has been removed from disk) 13->66 68 Maps a DLL or memory area into another process 13->68 70 Switches to a custom stack to bypass stack traces 13->70 19 MSBuild.exe 15 22 13->19         started        24 conhost.exe 13->24         started        34 C:\Users\user\AppData\Local\Temp\beo, PE32 17->34 dropped 26 MSBuild.exe 1 17->26         started        28 conhost.exe 17->28         started        signatures8 process9 dnsIp10 38 92.255.85.36, 15847, 49770, 49771 SOVTEL-ASRU Russian Federation 19->38 30 unknown (copy), SQLite 19->30 dropped 50 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 19->50 52 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Tries to steal Crypto Currency Wallets 19->56 file11 signatures12

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.